Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.yortube.de/

Overview

General Information

Sample URL:https://www.yortube.de/
Analysis ID:1525763
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2364,i,7120549416138039033,3310080239020574649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.yortube.de/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.yortube.de/HTTP Parser: No favicon
Source: https://www.fruits.co/HTTP Parser: No favicon
Source: https://www.fruits.co/HTTP Parser: No favicon
Source: https://www.fruits.co/HTTP Parser: No favicon
Source: https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&utm_source=MicroStarHTTP Parser: No favicon
Source: https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&utm_source=MicroStarHTTP Parser: No favicon
Source: https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&utm_source=MicroStarHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49749 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.7:59003 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.yortube.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.yortube.deConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 300sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.45ect: 3gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.yortube.de/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.yortube.deConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /domain/yortube.de HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/media/3d9ea938b6afa941-s.p.woff2 HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/css/bebb2a02d473a99a.css HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/css/f1a1175f915ea70a.css HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/media/5a08bf4dccc3f278-s.p.woff2 HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/media/ca13452f97433645-s.p.woff2 HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9hcHBsZS1wYXkuZjYzMjM3NDQuc3Zn HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9nb29nbGUtcGF5LmNlYmZhOTExLnN2Zw HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9wYXlwYWwuYzA3ZjdhY2Muc3Zn HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS92aXNhLjEzOTk5NjczLnN2Zw HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9tYXN0ZXJjYXJkLjBkZTkwYjJjLnN2Zw HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9hbWV4LmQ5NjEwNWMzLnN2Zw HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-f13c091499b3918a.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/38f69371-130025818e69cb6b.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2041-3f974f1700fe9993.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-e7ae8986b28f59d5.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1973-f036b413322ea10e.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6198-a7c3b1f959a934c3.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-f13c091499b3918a.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app-e7ae8986b28f59d5.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9184-b0432d41eadd3fae.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1973-f036b413322ea10e.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5268-fb2e46d122f4957e.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/137-2714c449462d9aad.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6198-a7c3b1f959a934c3.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(content)/domain/%5Bid%5D/not-found-ba501e9ae5510391.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/38f69371-130025818e69cb6b.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9603-f533b71fb29e2e79.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2305-56eca00908b33c26.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9184-b0432d41eadd3fae.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6443-07de29c6e7fab4fa.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9603-f533b71fb29e2e79.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9287-866e6d632dab4634.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-736493adc2a24ce5.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2305-56eca00908b33c26.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-8a6860cffe58210f.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1cfbf9f4-4b9349a3f27ceaa2.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9912-3e79be137c9b397c.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(content)/domain/%5Bid%5D/not-found-ba501e9ae5510391.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/137-2714c449462d9aad.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5268-fb2e46d122f4957e.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8310-76d479a908b744e6.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6443-07de29c6e7fab4fa.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout-736493adc2a24ce5.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/322-e52c88fcd55684b6.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9287-866e6d632dab4634.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1550-a445c11bc5397362.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5400-c3f50b5d4bac8892.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/global-error-8a6860cffe58210f.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6986-52099b32dff334f0.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1cfbf9f4-4b9349a3f27ceaa2.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8310-76d479a908b744e6.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1333-a84674acbbe476a6.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5021-5b87c53e33616ce6.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1293-ff612fad4fe36679.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2011-cbd057be8574e4cb.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9912-3e79be137c9b397c.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/322-e52c88fcd55684b6.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1550-a445c11bc5397362.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3464-f9ebf5eb17470b55.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5400-c3f50b5d4bac8892.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8014-85e95a2773023531.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6986-52099b32dff334f0.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7164-703d77a0d4c51cef.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2011-cbd057be8574e4cb.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1858-5f9893ccb3837984.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9984-0c9db079183d68e4.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1293-ff612fad4fe36679.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9343-b307ead8077557cb.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1333-a84674acbbe476a6.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/5021-5b87c53e33616ce6.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8198-829513211a49f2bb.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/3464-f9ebf5eb17470b55.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8014-85e95a2773023531.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4580-10aaddb8e09ef810.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1858-5f9893ccb3837984.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(content)/domain/%5Bid%5D/page-133f1077163085c6.js HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7164-703d77a0d4c51cef.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9984-0c9db079183d68e4.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9343-b307ead8077557cb.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8198-829513211a49f2bb.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4580-10aaddb8e09ef810.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /site.webmanifest HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.fruits.co/domain/yortube.deAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(content)/domain/%5Bid%5D/page-133f1077163085c6.js HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.fruits.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fruits.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /ajax/libs/splidejs/4.1.4/css/splide-core.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/splidejs/4.1.4/js/splide.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/@splidejs/splide-extension-auto-scroll@0.5.3/dist/js/splide-extension-auto-scroll.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/js/webflow.8b7bd792b.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=644288dc40e71417a289a3c2 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/splidejs/4.1.4/js/splide.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/js/webflow.8b7bd792b.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/669a3a9c5243ffd2b4752349_search-sm%20(3).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66ec866b34860b117e9d37db_wiesnbanner%201-p-1600.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66573adca4bd6c0acdcaf395_portrait_new-1-p-1600.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66200f7401a14644c895326b_OpenSans-Regular.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66200f74afe4b2b0daf8b1de_OpenSans-Medium.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66202253fee965648b6f16ea_image-stefan-p-1600.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66200f743c1cae7acc325f9f_OpenSans-ExtraBold.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=644288dc40e71417a289a3c2 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66200f793dfb9d7e644e8420_OpenSans-SemiBold.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.fruits.cosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/osFXvgg64wCFCbqGsPDxwNVR11o6fNWB/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js HTTP/1.1Host: tag.clearbitscripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/6442a89f0a7c3ab68ddeff12_fruits_logo.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66258b65702d2773be3206e7_Check%20icon%20(7).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66202253f3027d02faeed082_Stars.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66573adca4bd6c0acdcaf395_portrait_new-1-p-1600.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/669a3a9c5243ffd2b4752349_search-sm%20(3).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /signals/config/454624666197363?v=2.9.170&r=stable&domain=www.fruits.co&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_bf22e96a38606e242bb2ddf3d24a478c/destinations.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_bf22e96a38606e242bb2ddf3d24a478c/tracking.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /v1/projects/osFXvgg64wCFCbqGsPDxwNVR11o6fNWB/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.fruits.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66ec866b34860b117e9d37db_wiesnbanner%201-p-1600.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66202253fee965648b6f16ea_image-stefan-p-1600.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js HTTP/1.1Host: tag.clearbitscripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=454624666197363&ev=PageView&dl=https%3A%2F%2Fwww.fruits.co%2F&rl=&if=false&ts=1728046019679&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728046019671.569380583993219632&ler=empty&cdl=API_unavailable&it=1728046017255&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=454624666197363&ev=PageView&dl=https%3A%2F%2Fwww.fruits.co%2F&rl=&if=false&ts=1728046019679&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728046019671.569380583993219632&ler=empty&cdl=API_unavailable&it=1728046017255&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, triggerReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66202253f3027d02faeed082_Stars.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/66258b65702d2773be3206e7_Check%20icon%20(7).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/6442a89f0a7c3ab68ddeff12_fruits_logo.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /signals/config/454624666197363?v=2.9.170&r=stable&domain=www.fruits.co&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_bf22e96a38606e242bb2ddf3d24a478c/destinations.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/osFXvgg64wCFCbqGsPDxwNVR11o6fNWB/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/pk_bf22e96a38606e242bb2ddf3d24a478c/tracking.min.js HTTP/1.1Host: x.clearbitjs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=454624666197363&ev=PageView&dl=https%3A%2F%2Fwww.fruits.co%2F&rl=&if=false&ts=1728046019679&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728046019671.569380583993219632&ler=empty&cdl=API_unavailable&it=1728046017255&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=454624666197363&ev=PageView&dl=https%3A%2F%2Fwww.fruits.co%2F&rl=&if=false&ts=1728046019679&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728046019671.569380583993219632&ler=empty&cdl=API_unavailable&it=1728046017255&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/projects/osFXvgg64wCFCbqGsPDxwNVR11o6fNWB/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/6626bf72c7ab20905f38d79b_favicon-32x32.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /trustboxes/53aa8807dec7e10d38f59f32/index.html?templateId=53aa8807dec7e10d38f59f32&businessunitId=64d3a63b3c1d791bdb54063d HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustboxes/53aa8807dec7e10d38f59f32/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://widget.trustpilot.com/trustboxes/53aa8807dec7e10d38f59f32/index.html?templateId=53aa8807dec7e10d38f59f32&businessunitId=64d3a63b3c1d791bdb54063dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/js/webflow.8b7bd792b.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /644288dc40e71417a289a3c2/6626bf72c7ab20905f38d79b_favicon-32x32.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=fLW9PeDo8kkmXfaspFESw9YL8UoJdhwtTnxGeyl0r9M-1728046016-1.0.1.1-w.Ixu3eLhJLMMQ5wKn1OvBRZtgYnpDOLqe7WEb3zlMi19nrBZDeSZ_zc_tjhtlNNZ6L6zteKLhzC2nRv9E.lHQ
Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustbox-data/53aa8807dec7e10d38f59f32?businessUnitId=64d3a63b3c1d791bdb54063d&locale=de-DE HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/53aa8807dec7e10d38f59f32/index.html?templateId=53aa8807dec7e10d38f59f32&businessunitId=64d3a63b3c1d791bdb54063dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /stats/TrustboxImpression?locale=de-DE&styleHeight=100%25&styleWidth=100%25&theme=light&url=https%3A%2F%2Fwww.fruits.co%2F&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=64d3a63b3c1d791bdb54063d&widgetId=53aa8807dec7e10d38f59f32 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/53aa8807dec7e10d38f59f32/index.html?templateId=53aa8807dec7e10d38f59f32&businessunitId=64d3a63b3c1d791bdb54063dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustboxes/53aa8807dec7e10d38f59f32/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /review/fruits.co?utm_medium=trustbox&utm_source=MicroStar HTTP/1.1Host: de.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /trustbox-data/53aa8807dec7e10d38f59f32?businessUnitId=64d3a63b3c1d791bdb54063d&locale=de-DE HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/64d3a63b3c1d791bdb54063d-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/2b07d7f9d643c5ee.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/28baeb26df9ef9e8.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/2934f95b5d45a7a1.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/0a36b7ddb5cc3a05.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/5f6ff7d03a41c14f.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js/v1/8tb69qtawc/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.3.0/logo-white.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/84cb5c09-05e4-488b-b71c-2fe171dca5e5/84cb5c09-05e4-488b-b71c-2fe171dca5e5.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/483fd2b90000640005029919-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/632d7d394989634d73858590-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.1.0/stars/stars-4.5.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/84cb5c09-05e4-488b-b71c-2fe171dca5e5/84cb5c09-05e4-488b-b71c-2fe171dca5e5.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/662199066771f635fb05172d-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.1.0/stars/stars-5.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.1.0/stars/stars-0.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/webpack-101a8ef233931b8a.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/2.1.0/fonts/trustpilot-default-font-regular.woff2 HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://de.trustpilot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://businessunitprofile-cdn.trustpilot.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/framework-2b8632a26ab8c75f.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.3.0/logo-white.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/64d3a63b3c1d791bdb54063d-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/main-c3faee9f34a07c39.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.28.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/2.1.0/fonts/trustpilot-default-font-bold.woff2 HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://de.trustpilot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://businessunitprofile-cdn.trustpilot.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.4.0/fonts/trustpilot-display-extrablack.woff2 HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://de.trustpilot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://businessunitprofile-cdn.trustpilot.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/pages/_app-14099e64862ca325.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/5980-80bb9d43a3ff2522.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/5675-66f3d9e41b8f55e6.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/1317-d20befad58ffc203.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-391767.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/4257-311801d27ab41b14.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/8182-771234f1fa6ac888.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.1.0/stars/stars-4.5.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/84cb5c09-05e4-488b-b71c-2fe171dca5e5/b0f44fc5-6d0f-4947-ae0c-aa417c8b6f1c/de-de.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/7825-09806b902be5c131.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/6758-3c903ffda0a91dd5.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/2666-6d747a04f5f42d77.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/3200-54302ab99efbb4d3.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/9689-d1413bd51d485258.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/7341-1f29947469b700b4.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.28.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.28.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/6304-fbb72037fe5a06d6.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/3479-3ea2d0f907e19fc8.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/3683-a558fd7e94733c64.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.1.0/stars/stars-5.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/483fd2b90000640005029919-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/632d7d394989634d73858590-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/webpack-101a8ef233931b8a.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /brand-assets/4.1.0/stars/stars-0.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /business-units/662199066771f635fb05172d-198x149-1x.avif HTTP/1.1Host: consumersiteimages.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/6553-266368ca05072dcd.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/5417-d408f9aa11ecfcc4.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/3576-1e6f0b9fdcbe53e3.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/pages/review/%5BbusinessUnit%5D-ff0aff0b3a3f0186.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/businessunitprofile-consumersite-2.1714.0/_buildManifest.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/businessunitprofile-consumersite-2.1714.0/_ssgManifest.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.28.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/main-c3faee9f34a07c39.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/framework-2b8632a26ab8c75f.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/5675-66f3d9e41b8f55e6.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/5980-80bb9d43a3ff2522.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.35ef77a5f94ab0b63bfe.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/init?path=%2Freview%2Ffruits.co HTTP/1.1Host: de.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&utm_source=MicroStarAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+09%3A57%3A32+GMT-0400+(Eastern+Daylight+Time)&version=6.28.0&isIABGlobal=false&hosts=&consentId=9aaa7b77-af6f-4a15-b14d-75ec6c01d1c4&interactionCount=0&landingPath=https%3A%2F%2Fde.trustpilot.com%2Freview%2Ffruits.co%3Futm_medium%3Dtrustbox%26utm_source%3DMicroStar&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; TP.uuid=0c0fed34-275b-4afa-a66b-5e6f5db9c6e0
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/2934f95b5d45a7a1.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "4d095cacf4c7b859fd2ea062a00abce7"
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?onload=grecaptchaAppshellOnLoadCallback&render=6Lcxp2UaAAAAABkIC5izuDmTEeXYfgfaoQ9v69Q4&hl=de-DE HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCLnKzQEIitPNARj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/8729-ce765059d38361b1.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/0a36b7ddb5cc3a05.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "e1d70f16db211064aad2e29fddff4115"
Source: global trafficHTTP traffic detected: GET /default/v1/73x73.png HTTP/1.1Host: user-images.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OptanonConsent=isGpcEnabled=0&datestamp=Fri+Oct+04+2024+09%3A57%3A32+GMT-0400+(Eastern+Daylight+Time)&version=6.28.0&isIABGlobal=false&hosts=&consentId=9aaa7b77-af6f-4a15-b14d-75ec6c01d1c4&interactionCount=0&landingPath=https%3A%2F%2Fde.trustpilot.com%2Freview%2Ffruits.co%3Futm_medium%3Dtrustbox%26utm_source%3DMicroStar&groups=C0001%3A1%2CC0002%3A1%2CC0003%3A1%2CC0004%3A1; TP.uuid=0c0fed34-275b-4afa-a66b-5e6f5db9c6e0
Source: global trafficHTTP traffic detected: GET /brand-assets/4.1.0/stars/stars-3.svg HTTP/1.1Host: cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/28baeb26df9ef9e8.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "7a8b388fe92006d20fd6c576ece5e579"
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/pages/review/%5BbusinessUnit%5D/transparency-d28054b08a534fe7.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/css/5f6ff7d03a41c14f.css HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "5c0cbfac1aa9fd38e45f170fd383cbb0"
Source: global trafficHTTP traffic detected: GET /v1/projects/8tb69qtawc/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://de.trustpilot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /survey-v2.c285531737fe89cbffd2.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://de.trustpilot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/1317-d20befad58ffc203.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /businessunitprofile-consumersite/_next/static/chunks/pages/_app-14099e64862ca325.js HTTP/1.1Host: businessunitprofile-cdn.trustpilot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_406.3.drString found in binary or memory: bewertet"/><meta name="twitter:description" content="Finden Sie, dass der TrustScore von fruits passt? Berichten Sie von Ihren Erfahrungen und lesen Sie die Bewertungen von 15 Kunden."/><meta name="robots" content="max-image-preview:large, max-snippet:-1, max-video-preview:-1"/><script type="application/ld+json" data-business-unit-json-ld="true">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.trustpilot.com/#/schema/Organization/1","name":"Trustpilot","legalName":"Trustpilot A/S","url":"https://www.trustpilot.com","description":"Read reviews. Write reviews. Find companies.","sameAs":["https://en.wikipedia.org/wiki/Trustpilot","https://www.facebook.com/Trustpilot/","https://www.instagram.com/trustpilot/","https://www.linkedin.com/company/trustpilot","https://twitter.com/Trustpilot","https://www.youtube.com/c/trustpilotreviews"],"logo":{"@id":"https://www.trustpilot.com/#/schema/ImageObject/Logo/1"},"email":"support@trustpilot.com","address":{"@type":"PostalAddress","@id":"https://www.trustpilot.com/#/schema/PostalAddress/DK","streetAddress":"Pilestr equals www.facebook.com (Facebook)
Source: chromecache_406.3.drString found in binary or memory: bewertet"/><meta name="twitter:description" content="Finden Sie, dass der TrustScore von fruits passt? Berichten Sie von Ihren Erfahrungen und lesen Sie die Bewertungen von 15 Kunden."/><meta name="robots" content="max-image-preview:large, max-snippet:-1, max-video-preview:-1"/><script type="application/ld+json" data-business-unit-json-ld="true">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.trustpilot.com/#/schema/Organization/1","name":"Trustpilot","legalName":"Trustpilot A/S","url":"https://www.trustpilot.com","description":"Read reviews. Write reviews. Find companies.","sameAs":["https://en.wikipedia.org/wiki/Trustpilot","https://www.facebook.com/Trustpilot/","https://www.instagram.com/trustpilot/","https://www.linkedin.com/company/trustpilot","https://twitter.com/Trustpilot","https://www.youtube.com/c/trustpilotreviews"],"logo":{"@id":"https://www.trustpilot.com/#/schema/ImageObject/Logo/1"},"email":"support@trustpilot.com","address":{"@type":"PostalAddress","@id":"https://www.trustpilot.com/#/schema/PostalAddress/DK","streetAddress":"Pilestr equals www.linkedin.com (Linkedin)
Source: chromecache_406.3.drString found in binary or memory: bewertet"/><meta name="twitter:description" content="Finden Sie, dass der TrustScore von fruits passt? Berichten Sie von Ihren Erfahrungen und lesen Sie die Bewertungen von 15 Kunden."/><meta name="robots" content="max-image-preview:large, max-snippet:-1, max-video-preview:-1"/><script type="application/ld+json" data-business-unit-json-ld="true">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.trustpilot.com/#/schema/Organization/1","name":"Trustpilot","legalName":"Trustpilot A/S","url":"https://www.trustpilot.com","description":"Read reviews. Write reviews. Find companies.","sameAs":["https://en.wikipedia.org/wiki/Trustpilot","https://www.facebook.com/Trustpilot/","https://www.instagram.com/trustpilot/","https://www.linkedin.com/company/trustpilot","https://twitter.com/Trustpilot","https://www.youtube.com/c/trustpilotreviews"],"logo":{"@id":"https://www.trustpilot.com/#/schema/ImageObject/Logo/1"},"email":"support@trustpilot.com","address":{"@type":"PostalAddress","@id":"https://www.trustpilot.com/#/schema/PostalAddress/DK","streetAddress":"Pilestr equals www.twitter.com (Twitter)
Source: chromecache_406.3.drString found in binary or memory: bewertet"/><meta name="twitter:description" content="Finden Sie, dass der TrustScore von fruits passt? Berichten Sie von Ihren Erfahrungen und lesen Sie die Bewertungen von 15 Kunden."/><meta name="robots" content="max-image-preview:large, max-snippet:-1, max-video-preview:-1"/><script type="application/ld+json" data-business-unit-json-ld="true">{"@context":"https://schema.org","@graph":[{"@type":"Organization","@id":"https://www.trustpilot.com/#/schema/Organization/1","name":"Trustpilot","legalName":"Trustpilot A/S","url":"https://www.trustpilot.com","description":"Read reviews. Write reviews. Find companies.","sameAs":["https://en.wikipedia.org/wiki/Trustpilot","https://www.facebook.com/Trustpilot/","https://www.instagram.com/trustpilot/","https://www.linkedin.com/company/trustpilot","https://twitter.com/Trustpilot","https://www.youtube.com/c/trustpilotreviews"],"logo":{"@id":"https://www.trustpilot.com/#/schema/ImageObject/Logo/1"},"email":"support@trustpilot.com","address":{"@type":"PostalAddress","@id":"https://www.trustpilot.com/#/schema/PostalAddress/DK","streetAddress":"Pilestr equals www.youtube.com (Youtube)
Source: chromecache_446.3.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["cdn.segment.com","Segment","https://segment.com/docs/legal/privacy/"],["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["imgsct.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["js.intercomcdn.com","Intercom","https://www.intercom.com/terms-and-policies#privacy"]]; equals www.facebook.com (Facebook)
Source: chromecache_374.3.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_485.3.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_439.3.drString found in binary or memory: higkeiten zu verbessern.","patternKey":null,"thirdPartyKey":"Cookie|tapad.com","firstPartyKey":"CookieTapAd_DID","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.facebook.com","DisplayName":"www.facebook.com","HostId":"H15","Description":"","PrivacyPolicy":"","Cookies":[{"id":"577d94bb-f663-4c0f-9ae8-034300255ac5","Name":"","Host":"www.facebook.com","IsSession":true,"Length":"0","description":"This domain is owned by Facebook, which is the world's largest social networking service. As a third party host provider, it mostly collects data on the interests of users via widgets such as the 'Like' button found on many websites. This is used to serve targeted advertising to its users when logged into its services. In 2014 it also started serving up behaviourally targeted advertising on other websites, similar to most dedicated online marketing companies.","thirdPartyDescription":"This domain is owned by Facebook, which is the world's largest social networking service. As a third party host provider, it mostly collects data on the interests of users via widgets such as the 'Like' button found on many websites. This is used to serve targeted advertising to its users when logged into its services. In 2014 it also started serving up behaviourally targeted advertising on other websites, similar to most dedicated online marketing companies.","patternKey":null,"thirdPartyKey":"Cookie|www.facebook.com","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false},{"id":"0be31587-d5ca-4210-9e42-da77d75e20ad","Name":"__facebook","Host":"www.facebook.com","IsSession":true,"Length":"0","description":"This domain is owned by Facebook, which is the world's largest social networking service. As a third party host provider, it mostly collects data on the interests of users via widgets such as the 'Like' button found on many websites. This is used to serve targeted advertising to its users when logged into its services. In 2014 it also started serving up behaviourally targeted advertising on other websites, similar to most dedicated online marketing companies.","thirdPartyDescription":"This domain is owned by Facebook, which is the world's largest social networking service. As a third party host provider, it mostly collects data on the interests of users via widgets such as the 'Like' button found on many websites. This is used to serve targeted advertising to its users when logged into its services. In 2014 it also started serving up behaviourally targeted advertising on other websites, similar to most dedicated online marketing companies.","patternKey":null,"thirdPartyKey":null,"firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"3lift.com","DisplayName":"3lift.com","HostId":"H68","Description":"","PrivacyPolicy":"","Cookies":[{"id":"50d73336-4624-4576-b350-0bf0326434e6","Name":"tluid","Host":"3lift.com","IsSession":false,"Length":"90","description":"Diese Domain geh equals www.fac
Source: chromecache_374.3.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_439.3.drString found in binary or memory: nnen.","patternKey":null,"thirdPartyKey":null,"firstPartyKey":null,"DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.linkedin.com","DisplayName":"www.linkedin.com","HostId":"H11","Description":"","PrivacyPolicy":"","Cookies":[{"id":"1503717c-72c4-465f-a7d0-909fef3498ee","Name":"bscookie","Host":"www.linkedin.com","IsSession":false,"Length":"730","description":"This domain is owned by LinkedIn, the business networking platform. It typically acts as a third party host where website owners have placed one of its content sharing buttons in their pages, although its content and services can be embedded in other ways. Although such buttons add functionality to the website they are on, cookies are set regardless of whether or not the visitor has an active Linkedin profile, or agreed to their terms and conditions. For this reason it is classified as a primarily tracking/targeting domain.","thirdPartyDescription":"This domain is owned by LinkedIn, the business networking platform. It typically acts as a third party host where website owners have placed one of its content sharing buttons in their pages, although its content and services can be embedded in other ways. Although such buttons add functionality to the website they are on, cookies are set regardless of whether or not the visitor has an active Linkedin profile, or agreed to their terms and conditions. For this reason it is classified as a primarily tracking/targeting domain.","patternKey":null,"thirdPartyKey":"Cookie|www.linkedin.com","firstPartyKey":"Cookiebscookie","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"bidswitch.net","DisplayName":"bidswitch.net","HostId":"H59","Description":"","PrivacyPolicy":"","Cookies":[{"id":"fe535178-a490-433f-97c3-4ce8889e470e","Name":"c","Host":"bidswitch.net","IsSession":false,"Length":"365","description":"Diese Domain geh equals www.linkedin.com (Linkedin)
Source: chromecache_439.3.drString found in binary or memory: r die Suchmaschine Bing.","patternKey":null,"thirdPartyKey":"Cookie|c.bing.com","firstPartyKey":"CookieMR","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"www.google.com","DisplayName":"www.google.com","HostId":"H97","Description":"","PrivacyPolicy":"","Cookies":[{"id":"5f8362a1-82a3-4af9-9eec-ff02bbd72058","Name":"_GRECAPTCHA","Host":"www.google.com","IsSession":false,"Length":"180","description":"This domain is owned by Google Inc. Although Google is primarily known as a search engine, the company provides a diverse range of products and services. Its main source of revenue however is advertising. Google tracks users extensively both through its own products and sites, and the numerous technologies embedded into many millions of websites around the world. It uses the data gathered from most of these services to profile the interests of web users and sell advertising space to organisations based on such interest profiles as well as aligning adverts to the content on the pages where its customer's adverts appear.","thirdPartyDescription":"This domain is owned by Google Inc. Although Google is primarily known as a search engine, the company provides a diverse range of products and services. Its main source of revenue however is advertising. Google tracks users extensively both through its own products and sites, and the numerous technologies embedded into many millions of websites around the world. It uses the data gathered from most of these services to profile the interests of web users and sell advertising space to organisations based on such interest profiles as well as aligning adverts to the content on the pages where its customer's adverts appear.","patternKey":null,"thirdPartyKey":"Cookie|www.google.com","firstPartyKey":"","DurationType":1,"category":null,"isThirdParty":false}]},{"HostName":"ads.linkedin.com","DisplayName":"ads.linkedin.com","HostId":"H13","Description":"","PrivacyPolicy":"","Cookies":[{"id":"8624706e-476f-4134-9beb-ec52ad32c8f7","Name":"lang","Host":"ads.linkedin.com","IsSession":true,"Length":"0","description":"Diese Domain geh equals www.linkedin.com (Linkedin)
Source: chromecache_408.3.dr, chromecache_485.3.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_415.3.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_415.3.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_415.3.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_308.3.drString found in binary or memory: src="https://www.facebook.com/tr?id=454624666197363&ev=PageView&noscript=1" equals www.facebook.com (Facebook)
Source: chromecache_485.3.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.yortube.de
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.fruits.co
Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: tag.clearbitscripts.com
Source: global trafficDNS traffic detected: DNS query: widget.trustpilot.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: x.clearbitjs.com
Source: global trafficDNS traffic detected: DNS query: app.clearbit.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: de.trustpilot.com
Source: global trafficDNS traffic detected: DNS query: businessunitprofile-cdn.trustpilot.net
Source: global trafficDNS traffic detected: DNS query: cdn.trustpilot.net
Source: global trafficDNS traffic detected: DNS query: api.amplitude.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: user-images.trustpilot.com
Source: global trafficDNS traffic detected: DNS query: consumersiteimages.trustpilot.net
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: o211375.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: cdn.amplitude.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: lptag.liveperson.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: unknownHTTP traffic detected: POST /v1/p HTTP/1.1Host: app.clearbit.comConnection: keep-aliveContent-Length: 657sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plainAccept: */*Origin: https://www.fruits.coSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.fruits.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-type: text/plainx-request-id: wDSsQQH7yo4Rreoi0HgxXx-cloud-trace-context: a9e9500f294962ca6cf486447ec53f88date: Fri, 04 Oct 2024 12:46:40 GMTserver: Google FrontendContent-Length: 7via: 1.1 googleCache-ID: LGA-12baf686Cache-Status: missAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-type: text/plainx-request-id: kBoAItNJw1hL9JFzySCnKx-cloud-trace-context: 2e27605092244ec29c7ce3f4ddbcc7bcdate: Fri, 04 Oct 2024 12:46:40 GMTserver: Google FrontendContent-Length: 7via: 1.1 googleCache-ID: LGA-991dec68Cache-Status: missAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-type: text/plainx-request-id: UhimKzrEBvr2qHbyniPcPx-cloud-trace-context: fa7749b0950acc94917d378f97f2c970date: Fri, 04 Oct 2024 12:46:40 GMTserver: Google FrontendContent-Length: 7via: 1.1 googleCache-ID: LGA-991dec68Cache-Status: missAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-type: text/plainx-request-id: 9D_OL6QzbQUsi8PNDbv39x-cloud-trace-context: 34ff45446b92519607b47b066071a707date: Fri, 04 Oct 2024 12:46:40 GMTserver: Google FrontendContent-Length: 7via: 1.1 googleCache-ID: LGA-991dec68Cache-Status: missAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service Unavailablecontent-type: text/plainx-request-id: fygbMEAHDYTRdqHtuYZf6x-cloud-trace-context: 2d529bd8da2b6673aecc23360e689d1edate: Fri, 04 Oct 2024 12:46:41 GMTserver: Google FrontendContent-Length: 7via: 1.1 googleCache-ID: LGA-12baf686Cache-Status: missAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/javascript;charset=utf-8Content-Length: 82Connection: closecache-control: private, max-age=600vary: Accept-Encodingdate: Fri, 04 Oct 2024 12:47:02 GMTx-envoy-response-flags: -server: Clearbitstrict-transport-security: max-age=63072000; includeSubDomains; preloadx-content-type-options: nosniffX-Cache: Error from cloudfrontVia: 1.1 ae80ccab7109b5d2f1c1ee784af203a6.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P9X-Amz-Cf-Id: pFg3WXDc0Ap8FvFh6MhLXzOQYOsJj_TSbXM1XbN1QBolAVlhYLfhPA==
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: private, max-age=600content-type: application/jsonvary: Accept-Encodingcontent-length: 28date: Fri, 04 Oct 2024 12:47:03 GMTx-envoy-response-flags: -server: Clearbitstrict-transport-security: max-age=63072000; includeSubDomains; preloadx-content-type-options: nosniffconnection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencache-control: private, max-age=600content-type: application/jsonvary: Accept-Encodingcontent-length: 28date: Fri, 04 Oct 2024 12:47:03 GMTx-envoy-response-flags: -server: Clearbitstrict-transport-security: max-age=63072000; includeSubDomains; preloadx-content-type-options: nosniffconnection: close
Source: chromecache_500.3.drString found in binary or memory: http://c.parkingcrew.net/scripts/sale_form.js
Source: chromecache_489.3.drString found in binary or memory: http://fruits.co
Source: chromecache_406.3.drString found in binary or memory: http://fruits.co?utm_medium=company_profile&amp;utm_source=trustpilot&amp;utm_campaign=logo_click
Source: chromecache_500.3.drString found in binary or memory: http://ifdnzact.com/?dn=yortube.de&pid=9PO755G95
Source: chromecache_501.3.dr, chromecache_513.3.dr, chromecache_383.3.dr, chromecache_345.3.drString found in binary or memory: http://scripts.sil.org/OFLThis
Source: chromecache_341.3.dr, chromecache_234.3.drString found in binary or memory: http://underscorejs.org
Source: chromecache_496.3.dr, chromecache_290.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_408.3.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_408.3.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_374.3.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_308.3.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
Source: chromecache_308.3.drString found in binary or memory: https://api-iam.intercom.io
Source: chromecache_406.3.drString found in binary or memory: https://api.amplitude.com/
Source: chromecache_406.3.drString found in binary or memory: https://at.trustpilot.com/review/fruits.co
Source: chromecache_406.3.drString found in binary or memory: https://au.trustpilot.com/review/fruits.co
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://br.trustpilot.com/
Source: chromecache_406.3.drString found in binary or memory: https://business.trustpilot.com/jobs
Source: chromecache_406.3.drString found in binary or memory: https://businessapp.b2b.trustpilot.com/?locale=de-de&amp;utm_medium=consumer&amp;utm_source=footer_l
Source: chromecache_406.3.drString found in binary or memory: https://businessunitprofile-cdn.trustpilot.net
Source: chromecache_406.3.drString found in binary or memory: https://ca.trustpilot.com/review/fruits.co
Source: chromecache_408.3.dr, chromecache_485.3.dr, chromecache_374.3.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_406.3.drString found in binary or memory: https://cdn.cookielaw.org
Source: chromecache_406.3.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_308.3.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6442a89f0a7c3ab68ddeff12_fruits_logo.svg
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6446ff1b53bff83eb0e3411e_chevron-right.s
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6452a550f0ae240021c7a29b_hamburger-menu-
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64c9524ba9fd428e35b12958_Payment%20metho
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64c9524e1abcaf97c4513e30_Payment%20metho
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64c9524f19c1d3c082fb8590_Payment%20metho
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64c95255605c1acf75a605a6_Payment%20metho
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64c95257366f510171297520_Payment%20metho
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64de3cd92644ca66d0fc7639_Underline.svg
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f7401a14644c895326b_OpenSans-Regula
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f743c1cae7acc325f9f_OpenSans-ExtraB
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f74afe4b2b0daf8b1de_OpenSans-Medium
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f7501666e43ae57aeef_OpenSans-Bold.t
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f758f667adb53c7cbcb_OpenSans-Light.
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f793dfb9d7e644e8420_OpenSans-SemiBo
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6626bf72c7ab20905f38d79b_favicon-32x32.p
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/662f5dc99f768a66bb9dd09f_Color.png
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/669a3923a488f72cbabcae97_star-07%20(1).w
Source: chromecache_254.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/669a3a9c5243ffd2b4752349_search-sm%20(3)
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66e87c08d0ec126ab4491bb5_Payment%20metho
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66e87c35654d8a591dffc801_Payment%20metho
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.css
Source: chromecache_308.3.drString found in binary or memory: https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/js/webflow.8b7bd792b.js
Source: chromecache_308.3.dr, chromecache_406.3.dr, chromecache_298.3.drString found in binary or memory: https://cdn.segment.com/analytics.js/v1/
Source: chromecache_406.3.drString found in binary or memory: https://cdn.segment.com/analytics.js/v1/8tb69qtawc/analytics.min.js
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/app-store/ios/badges/de-DE.svg
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.1.0/stars/stars-0.svg
Source: chromecache_429.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/android-chrome-192x192.png
Source: chromecache_429.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/android-chrome-512x512.png
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/apple-touch-icon.png
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon-16x16.png
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon-32x32.png
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon.ico
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/safari-pinned-tab.svg
Source: chromecache_406.3.drString found in binary or memory: https://cdn.trustpilot.net/brand-assets/4.3.0/logo-white.svg
Source: chromecache_308.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/splidejs/4.1.4/css/splide-core.min.css
Source: chromecache_308.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/splidejs/4.1.4/js/splide.min.js
Source: chromecache_406.3.drString found in binary or memory: https://ch.trustpilot.com/review/fruits.co
Source: chromecache_298.3.drString found in binary or memory: https://checkout.stripe.com/checkout.js
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_499.3.dr, chromecache_415.3.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_308.3.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_499.3.dr, chromecache_415.3.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_451.3.drString found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/632d7d394989634d73858590-198x149-1x.avif
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/632d7d394989634d73858590-198x149-1x.jpg
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/632d7d394989634d73858590-198x149-2x.avif
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/632d7d394989634d73858590-198x149-2x.jpg
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/64d3a63b3c1d791bdb54063d-198x149-1x.avif
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/64d3a63b3c1d791bdb54063d-198x149-1x.jpg
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/64d3a63b3c1d791bdb54063d-198x149-2x.avif
Source: chromecache_406.3.drString found in binary or memory: https://consumersiteimages.trustpilot.net/business-units/64d3a63b3c1d791bdb54063d-198x149-2x.jpg
Source: chromecache_308.3.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=644288dc40e71417a289a3c
Source: chromecache_406.3.drString found in binary or memory: https://de.business.trustpilot.com/features?utm_medium=consumer&amp;utm_source=footer_link_trustpilo
Source: chromecache_406.3.drString found in binary or memory: https://de.business.trustpilot.com/pricing?utm_medium=consumer&amp;utm_source=footer_link_trustpilot
Source: chromecache_406.3.drString found in binary or memory: https://de.business.trustpilot.com/reviews
Source: chromecache_406.3.drString found in binary or memory: https://de.business.trustpilot.com?utm_medium=consumer&amp;utm_source=footer_link_trustpilot_busines
Source: chromecache_406.3.drString found in binary or memory: https://de.business.trustpilot.com?utm_medium=consumer&amp;utm_source=for_companies&amp;utm_campaign
Source: chromecache_427.3.dr, chromecache_439.3.drString found in binary or memory: https://de.legal.trustpilot.com/for-everyone/cookie-policy
Source: chromecache_406.3.drString found in binary or memory: https://de.legal.trustpilot.com/for-everyone/modern-slavery-and-human-trafficking-statement
Source: chromecache_406.3.drString found in binary or memory: https://de.legal.trustpilot.com/for-reviewers/end-user-terms-and-conditions
Source: chromecache_406.3.drString found in binary or memory: https://de.legal.trustpilot.com/for-reviewers/guidelines-for-reviewers
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/about
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/blog
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/contact
Source: chromecache_508.3.dr, chromecache_489.3.drString found in binary or memory: https://de.trustpilot.com/evaluate/embed/fruits.co
Source: chromecache_508.3.dr, chromecache_489.3.drString found in binary or memory: https://de.trustpilot.com/evaluate/fruits.co
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/impressum
Source: chromecache_406.3.dr, chromecache_489.3.drString found in binary or memory: https://de.trustpilot.com/review/fruits.co
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&amp;utm_source=MicroStar
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/trust
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/trust/how-reviews-work
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/625cd87c986b470013ae2cf2/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64aa7116e7f03000122af2fa/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64f0d2f87cd66e0012b9117e/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64f0d5d6471b15001172147b/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64f0d962859b880012eb27ba/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64f0d9667cd66e0012b915d8/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64f0ddd6453ef90012719bfa/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64f5fa031ed26600113d1298/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/64f6f262bdac1b0011a2e7c6/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/6544a78dfad1740012883732/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/661417a3172e8100120e3419/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/66912bd3175a649343199865/
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/connect
Source: chromecache_406.3.drString found in binary or memory: https://de.trustpilot.com/users/connect?signup=True
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://dk.trustpilot.com/
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://es.trustpilot.com/
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://fi.trustpilot.com/
Source: chromecache_308.3.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_298.3.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_298.3.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_308.3.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_311.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_311.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_311.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_311.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_311.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_311.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_311.3.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://fr.trustpilot.com/
Source: chromecache_308.3.drString found in binary or memory: https://fruits.co/login
Source: chromecache_406.3.drString found in binary or memory: https://geolocation.onetrust.com
Source: chromecache_341.3.dr, chromecache_234.3.drString found in binary or memory: https://github.com/bkwld/tram
Source: chromecache_485.3.drString found in binary or memory: https://google.com
Source: chromecache_485.3.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_406.3.drString found in binary or memory: https://ie.trustpilot.com/review/fruits.co
Source: chromecache_406.3.drString found in binary or memory: https://investors.trustpilot.com
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://it.trustpilot.com/
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://nl.trustpilot.com/
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://no.trustpilot.com/
Source: chromecache_406.3.drString found in binary or memory: https://nz.trustpilot.com/review/fruits.co
Source: chromecache_406.3.drString found in binary or memory: https://opentrustpilot.page.link/VXX6
Source: chromecache_374.3.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_340.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=$
Source: chromecache_408.3.dr, chromecache_485.3.dr, chromecache_374.3.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://pl.trustpilot.com/
Source: chromecache_265.3.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_406.3.drString found in binary or memory: https://press.trustpilot.com
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://pt.trustpilot.com/
Source: chromecache_408.3.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_265.3.drString found in binary or memory: https://recaptcha.net
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://ru.trustpilot.com/
Source: chromecache_408.3.drString found in binary or memory: https://s.adroll.com/j/roundtrip.js
Source: chromecache_406.3.drString found in binary or memory: https://schema.org
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://se.trustpilot.com/
Source: chromecache_368.3.dr, chromecache_446.3.drString found in binary or memory: https://segment.com/docs/legal/privacy/
Source: chromecache_406.3.drString found in binary or memory: https://share.trustpilot.com/images/company-rating?locale=de-DE&amp;businessUnitId=64d3a63b3c1d791bd
Source: chromecache_425.3.dr, chromecache_397.3.dr, chromecache_316.3.dr, chromecache_303.3.dr, chromecache_377.3.dr, chromecache_405.3.drString found in binary or memory: https://sketchapp.com
Source: chromecache_408.3.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_408.3.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_406.3.drString found in binary or memory: https://static.hotjar.com/c/hotjar-391767.js?sv=6
Source: chromecache_374.3.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_406.3.drString found in binary or memory: https://status.trustpilot.com/
Source: chromecache_265.3.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_406.3.drString found in binary or memory: https://support.trustpilot.com
Source: chromecache_406.3.drString found in binary or memory: https://support.trustpilot.com/hc/articles/205675248-Who-can-write-a-review-and-when-#when-cant-you-
Source: chromecache_406.3.drString found in binary or memory: https://support.trustpilot.com/hc/articles/223402108-8-tips-for-writing-great-customer-reviews
Source: chromecache_406.3.drString found in binary or memory: https://support.trustpilot.com/hc/articles/223402468?utm_campaign=verified&amp;utm_content=verified_
Source: chromecache_406.3.drString found in binary or memory: https://support.trustpilot.com/hc/articles/360019729300-What-s-the-retention-period-of-reviews-
Source: chromecache_406.3.drString found in binary or memory: https://support.trustpilot.com/hc/articles/4421166844562-What-does-verified-company-mean-
Source: chromecache_406.3.drString found in binary or memory: https://support.trustpilot.com/hc/de/articles/360013930439-Einf%C3%BChrung-zu-Ihrem-Unternehmensprof
Source: chromecache_451.3.drString found in binary or memory: https://tag.clearbitscripts.com/v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js
Source: chromecache_388.3.drString found in binary or memory: https://tailwindcss.com
Source: chromecache_408.3.dr, chromecache_485.3.dr, chromecache_374.3.dr, chromecache_340.3.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_235.3.dr, chromecache_309.3.drString found in binary or memory: https://uk.trustpilot.com/
Source: chromecache_406.3.drString found in binary or memory: https://uk.trustpilot.com/review/fruits.co
Source: chromecache_408.3.drString found in binary or memory: https://unpkg.com/web-vitals/dist/web-vitals.iife.js
Source: chromecache_496.3.dr, chromecache_290.3.drString found in binary or memory: https://use.typekit.net
Source: chromecache_406.3.drString found in binary or memory: https://user-images.trustpilot.com/
Source: chromecache_406.3.drString found in binary or memory: https://user-images.trustpilot.com/64f0d9667cd66e0012b915d8/73x73.png
Source: chromecache_406.3.drString found in binary or memory: https://user-images.trustpilot.com/661417a3172e8100120e3419/73x73.png
Source: chromecache_308.3.drString found in binary or memory: https://webflow.com
Source: chromecache_308.3.drString found in binary or memory: https://widget.intercom.io/widget/okb46fw8
Source: chromecache_368.3.dr, chromecache_446.3.drString found in binary or memory: https://www.cookiebot.com
Source: chromecache_368.3.dr, chromecache_446.3.drString found in binary or memory: https://www.fruits.co
Source: chromecache_308.3.drString found in binary or memory: https://www.fruits.co/
Source: chromecache_451.3.drString found in binary or memory: https://www.fruits.co/_next/static/chunks/6443-07de29c6e7fab4fa.js
Source: chromecache_308.3.drString found in binary or memory: https://www.fruits.co/auth/login
Source: chromecache_500.3.drString found in binary or memory: https://www.fruits.co/domain/yortube.de
Source: chromecache_374.3.drString found in binary or memory: https://www.google.com
Source: chromecache_469.3.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/994669953/?random
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_509.3.dr, chromecache_519.3.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_485.3.dr, chromecache_374.3.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_374.3.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_408.3.dr, chromecache_485.3.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_408.3.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_408.3.dr, chromecache_485.3.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_438.3.dr, chromecache_265.3.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_509.3.dr, chromecache_519.3.dr, chromecache_426.3.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__de.js
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/de.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/el.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/es.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/fi.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/fr.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/it.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/nl.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/pl.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/pt.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/pt_br.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/ru.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/sq.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/sv.html
Source: chromecache_418.3.drString found in binary or memory: https://www.hotjarconsent.com/zh.html
Source: chromecache_374.3.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Organization/1
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Organization/fruits.co
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f0d2fe38da71cf2ad1b6c6
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f0d3a87b1f10e57cba124c
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f0d5e19e0b28b42729d710
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f0d96e8b004e95d4d1c86f
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f0d9704cc7d365f99b6791
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f0dddf0313102d798ba2f7
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f5fa214e863bd96db74884
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/64f6f27b3e7565a363a5bd8c
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/6544a79bb9da8f92f77c748e
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/661417ab3dc7410e246076e6
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/666183e1375617718c9270a9
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/#/schema/Review/fruits.co/66912c449780db207f618778
Source: chromecache_406.3.drString found in binary or memory: https://www.trustpilot.com/review/fruits.co
Source: chromecache_374.3.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_273.3.drString found in binary or memory: https://x.clearbitjs.com/v2/pk_bf22e96a38606e242bb2ddf3d24a478c/destinations.min.js
Source: chromecache_273.3.drString found in binary or memory: https://x.clearbitjs.com/v2/pk_bf22e96a38606e242bb2ddf3d24a478c/tracking.min.js
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 59024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 59126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 59231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59103
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 59081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 59104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 59046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 59243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59158
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59157
Source: unknownNetwork traffic detected: HTTP traffic on port 59124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59159
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59155
Source: unknownNetwork traffic detected: HTTP traffic on port 59044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59151
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59168
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59160
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59163
Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59162
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59179
Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59183
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59182
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59180
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59106
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59111
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59118
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59119
Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59125
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59126
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59122
Source: unknownNetwork traffic detected: HTTP traffic on port 59148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59129
Source: unknownNetwork traffic detected: HTTP traffic on port 59263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59136
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59135
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59137
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59132
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59131
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59134
Source: unknownNetwork traffic detected: HTTP traffic on port 59193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59133
Source: unknownNetwork traffic detected: HTTP traffic on port 59032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59130
Source: unknownNetwork traffic detected: HTTP traffic on port 59088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59139
Source: unknownNetwork traffic detected: HTTP traffic on port 59241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59147
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59145
Source: unknownNetwork traffic detected: HTTP traffic on port 59009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59144
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59140
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 59110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 59191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 59247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 59087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 59018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 59168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 59063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59078
Source: unknownNetwork traffic detected: HTTP traffic on port 59166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59073
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59072
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59074
Source: unknownNetwork traffic detected: HTTP traffic on port 59237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59087
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59084
Source: unknownNetwork traffic detected: HTTP traffic on port 59211 -> 443
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49749 version: TLS 1.2
Source: classification engineClassification label: clean0.win@24/471@158/50
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2364,i,7120549416138039033,3310080239020574649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.yortube.de/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2364,i,7120549416138039033,3310080239020574649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://tailwindcss.com0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://underscorejs.org0%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.1.229
truefalse
    unknown
    www.fruits.co
    34.107.157.125
    truefalse
      unknown
      tag.clearbitscripts.com
      18.245.46.108
      truefalse
        unknown
        cdn.trustpilot.net
        65.9.66.40
        truefalse
          unknown
          stats.g.doubleclick.net
          142.251.173.157
          truefalse
            unknown
            businessunitprofile-cdn.trustpilot.net
            108.138.7.112
            truefalse
              unknown
              d296je7bbdd650.cloudfront.net
              99.86.8.175
              truefalse
                unknown
                scontent.xx.fbcdn.net
                157.240.253.1
                truefalse
                  unknown
                  user-images.trustpilot.com
                  18.245.31.2
                  truefalse
                    unknown
                    script.hotjar.com
                    13.32.27.107
                    truefalse
                      unknown
                      cdnjs.cloudflare.com
                      104.17.25.14
                      truefalse
                        unknown
                        global-v4.clearbit.com
                        18.158.205.16
                        truefalse
                          unknown
                          www.google.com
                          142.250.184.196
                          truefalse
                            unknown
                            api.segment.io
                            34.223.74.168
                            truefalse
                              unknown
                              app.clearbit.com
                              18.158.205.16
                              truefalse
                                unknown
                                static-cdn.hotjar.com
                                18.66.102.53
                                truefalse
                                  unknown
                                  star-mini.c10r.facebook.com
                                  157.240.253.35
                                  truefalse
                                    unknown
                                    o211375.ingest.sentry.io
                                    34.120.195.249
                                    truefalse
                                      unknown
                                      www.yortube.de
                                      185.53.177.53
                                      truefalse
                                        unknown
                                        cdn.amplitude.com
                                        18.245.86.101
                                        truefalse
                                          unknown
                                          consumersiteimages.trustpilot.net
                                          18.66.102.63
                                          truefalse
                                            unknown
                                            default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
                                            217.20.57.34
                                            truefalse
                                              unknown
                                              d3e54v103j8qbb.cloudfront.net
                                              52.222.232.99
                                              truefalse
                                                unknown
                                                de.trustpilot.com
                                                52.222.236.98
                                                truefalse
                                                  unknown
                                                  bg.microsoft.map.fastly.net
                                                  199.232.210.172
                                                  truefalse
                                                    unknown
                                                    googleads.g.doubleclick.net
                                                    142.250.185.98
                                                    truefalse
                                                      unknown
                                                      api.amplitude.com
                                                      34.209.19.166
                                                      truefalse
                                                        unknown
                                                        cdn.prod.website-files.com
                                                        104.18.161.117
                                                        truefalse
                                                          unknown
                                                          td.doubleclick.net
                                                          172.217.16.194
                                                          truefalse
                                                            unknown
                                                            analytics.google.com
                                                            142.250.186.174
                                                            truefalse
                                                              unknown
                                                              widget.trustpilot.com
                                                              52.222.236.60
                                                              truefalse
                                                                unknown
                                                                unpkg.com
                                                                104.17.249.203
                                                                truefalse
                                                                  unknown
                                                                  cdn.cookielaw.org
                                                                  104.18.86.42
                                                                  truefalse
                                                                    unknown
                                                                    geolocation.onetrust.com
                                                                    172.64.155.119
                                                                    truefalse
                                                                      unknown
                                                                      cdn.jsdelivr.net
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        x.clearbitjs.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          imgsct.cookiebot.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            cdn.segment.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              static.hotjar.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                consentcdn.cookiebot.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.facebook.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    consent.cookiebot.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      www.linkedin.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        connect.facebook.net
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          px.ads.linkedin.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            snap.licdn.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              lptag.liveperson.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/5417-d408f9aa11ecfcc4.jsfalse
                                                                                                  unknown
                                                                                                  https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/businessunitprofile-consumersite-2.1714.0/_buildManifest.jsfalse
                                                                                                    unknown
                                                                                                    https://cdn.segment.com/v1/projects/8tb69qtawc/settingsfalse
                                                                                                      unknown
                                                                                                      https://www.fruits.co/_next/static/chunks/2011-cbd057be8574e4cb.jsfalse
                                                                                                        unknown
                                                                                                        https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.cssfalse
                                                                                                          unknown
                                                                                                          https://www.fruits.co/_next/static/chunks/322-e52c88fcd55684b6.jsfalse
                                                                                                            unknown
                                                                                                            https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon.icofalse
                                                                                                              unknown
                                                                                                              https://www.fruits.co/_next/static/chunks/5400-c3f50b5d4bac8892.jsfalse
                                                                                                                unknown
                                                                                                                https://o211375.ingest.sentry.io/api/5826609/envelope/?sentry_key=7ac98d0742b24421b3d38448c4bf1184&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.80.1false
                                                                                                                  unknown
                                                                                                                  https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/pages/_app-14099e64862ca325.jsfalse
                                                                                                                    unknown
                                                                                                                    https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66202253f3027d02faeed082_Stars.webpfalse
                                                                                                                      unknown
                                                                                                                      https://www.yortube.de/false
                                                                                                                        unknown
                                                                                                                        https://widget.trustpilot.com/stats/TrustboxImpression?locale=de-DE&styleHeight=100%25&styleWidth=100%25&theme=light&url=https%3A%2F%2Fwww.fruits.co%2F&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=64d3a63b3c1d791bdb54063d&widgetId=53aa8807dec7e10d38f59f32false
                                                                                                                          unknown
                                                                                                                          https://www.fruits.co/domain/yortube.defalse
                                                                                                                            unknown
                                                                                                                            https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/82e118bcf41e8b56.cssfalse
                                                                                                                              unknown
                                                                                                                              https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/5f6ff7d03a41c14f.cssfalse
                                                                                                                                unknown
                                                                                                                                https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/2666-6d747a04f5f42d77.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://script.hotjar.com/modules.35ef77a5f94ab0b63bfe.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://cdn.trustpilot.net/brand-assets/4.1.0/stars/stars-5.svgfalse
                                                                                                                                      unknown
                                                                                                                                      https://de.trustpilot.com/manifest.jsonfalse
                                                                                                                                        unknown
                                                                                                                                        https://cdn.trustpilot.net/brand-assets/4.1.0/stars/stars-4.5.svgfalse
                                                                                                                                          unknown
                                                                                                                                          https://app.clearbit.com/v1/pfalse
                                                                                                                                            unknown
                                                                                                                                            https://www.fruits.co/false
                                                                                                                                              unknown
                                                                                                                                              https://cdn.segment.com/analytics.js/v1/8tb69qtawc/analytics.min.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f743c1cae7acc325f9f_OpenSans-ExtraBold.ttffalse
                                                                                                                                                  unknown
                                                                                                                                                  https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6442a89f0a7c3ab68ddeff12_fruits_logo.svgfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.fruits.co/_next/static/chunks/8014-85e95a2773023531.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f793dfb9d7e644e8420_OpenSans-SemiBold.ttffalse
                                                                                                                                                        unknown
                                                                                                                                                        https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/28baeb26df9ef9e8.cssfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/3479-3ea2d0f907e19fc8.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://script.hotjar.com/survey-v2.c285531737fe89cbffd2.jsfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.fruits.co/_next/static/chunks/137-2714c449462d9aad.jsfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/pages/review/%5BbusinessUnit%5D/transparency-d28054b08a534fe7.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://consumersiteimages.trustpilot.net/business-units/662199066771f635fb05172d-198x149-1x.aviffalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.facebook.com/tr/?id=454624666197363&ev=PageView&dl=https%3A%2F%2Fwww.fruits.co%2F&rl=&if=false&ts=1728046019679&sw=1280&sh=1024&v=2.9.170&r=stable&ec=0&o=4126&fbp=fb.1.1728046019671.569380583993219632&ler=empty&cdl=API_unavailable&it=1728046017255&coo=false&rqm=GETfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://user-images.trustpilot.com/default/v1/73x73.pngfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://cdn.segment.com/next-integrations/integrations/amplitude/3.3.3/amplitude.dynamic.js.gzfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&utm_source=MicroStarfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/1317-d20befad58ffc203.jsfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://widget.trustpilot.com/trustbox-data/53aa8807dec7e10d38f59f32?businessUnitId=64d3a63b3c1d791bdb54063d&locale=de-DEfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                  https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/669a3a9c5243ffd2b4752349_search-sm%20(3)chromecache_254.3.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://au.trustpilot.com/review/fruits.cochromecache_406.3.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://fruits.co/loginchromecache_308.3.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://stats.g.doubleclick.net/g/collectchromecache_374.3.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://tailwindcss.comchromecache_388.3.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://www.hotjarconsent.com/sv.htmlchromecache_418.3.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_438.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://support.trustpilot.com/hc/de/articles/360013930439-Einf%C3%BChrung-zu-Ihrem-Unternehmensprofchromecache_406.3.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://businessunitprofile-cdn.trustpilot.netchromecache_406.3.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://share.trustpilot.com/images/company-rating?locale=de-DE&amp;businessUnitId=64d3a63b3c1d791bdchromecache_406.3.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://underscorejs.orgchromecache_341.3.dr, chromecache_234.3.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://uk.trustpilot.com/chromecache_235.3.dr, chromecache_309.3.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://px.ads.linkedin.com/collect?chromecache_408.3.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://webflow.comchromecache_308.3.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://br.trustpilot.com/chromecache_235.3.dr, chromecache_309.3.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://ch.trustpilot.com/review/fruits.cochromecache_406.3.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.cookiebot.comchromecache_368.3.dr, chromecache_446.3.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://at.trustpilot.com/review/fruits.cochromecache_406.3.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64c9524e1abcaf97c4513e30_Payment%20methochromecache_308.3.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://support.google.com/recaptcha/#6175971chromecache_438.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://c.parkingcrew.net/scripts/sale_form.jschromecache_500.3.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://de.business.trustpilot.com/features?utm_medium=consumer&amp;utm_source=footer_link_trustpilochromecache_406.3.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://support.trustpilot.com/hc/articles/360019729300-What-s-the-retention-period-of-reviews-chromecache_406.3.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f743c1cae7acc325f9f_OpenSans-ExtraBchromecache_254.3.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://support.google.com/recaptchachromecache_265.3.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://consumersiteimages.trustpilot.net/business-units/64d3a63b3c1d791bdb54063d-198x149-1x.jpgchromecache_406.3.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://de.business.trustpilot.com?utm_medium=consumer&amp;utm_source=footer_link_trustpilot_busineschromecache_406.3.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.hotjarconsent.com/pl.htmlchromecache_418.3.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.hotjarconsent.com/fr.htmlchromecache_418.3.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://consumersiteimages.trustpilot.net/business-units/632d7d394989634d73858590-198x149-2x.jpgchromecache_406.3.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.trustpilot.com/#/schema/Review/fruits.co/66912c449780db207f618778chromecache_406.3.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/android-chrome-512x512.pngchromecache_429.3.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/64c95255605c1acf75a605a6_Payment%20methochromecache_308.3.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://schema.orgchromecache_406.3.drfalse
                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6626bf72c7ab20905f38d79b_favicon-32x32.pchromecache_308.3.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_438.3.dr, chromecache_265.3.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://connect.facebook.net/chromecache_499.3.dr, chromecache_415.3.drfalse
                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=644288dc40e71417a289a3cchromecache_308.3.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://de.trustpilot.com/users/661417a3172e8100120e3419/chromecache_406.3.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://geolocation.onetrust.comchromecache_406.3.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.hotjarconsent.com/el.htmlchromecache_418.3.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://investors.trustpilot.comchromecache_406.3.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f793dfb9d7e644e8420_OpenSans-SemiBochromecache_254.3.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://www.trustpilot.com/#/schema/Review/fruits.co/64f0d3a87b1f10e57cba124cchromecache_406.3.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://nl.trustpilot.com/chromecache_235.3.dr, chromecache_309.3.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/safari-pinned-tab.svgchromecache_406.3.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://no.trustpilot.com/chromecache_235.3.dr, chromecache_309.3.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://de.trustpilot.com/users/64f0ddd6453ef90012719bfa/chromecache_406.3.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://businessapp.b2b.trustpilot.com/?locale=de-de&amp;utm_medium=consumer&amp;utm_source=footer_lchromecache_406.3.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.hotjarconsent.com/zh.htmlchromecache_418.3.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/apple-touch-icon.pngchromecache_406.3.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.hotjarconsent.com/fi.htmlchromecache_418.3.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f7501666e43ae57aeef_OpenSans-Bold.tchromecache_254.3.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://use.typekit.netchromecache_496.3.dr, chromecache_290.3.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://segment.com/docs/legal/privacy/chromecache_368.3.dr, chromecache_446.3.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66e87c08d0ec126ab4491bb5_Payment%20methochromecache_308.3.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://cdn.cookielaw.orgchromecache_406.3.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.trustpilot.com/#/schema/Review/fruits.co/6544a79bb9da8f92f77c748echromecache_406.3.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                  18.66.102.53
                                                                                                                                                                                                                                                                                  static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  142.250.186.68
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  108.138.7.112
                                                                                                                                                                                                                                                                                  businessunitprofile-cdn.trustpilot.netUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  104.18.161.117
                                                                                                                                                                                                                                                                                  cdn.prod.website-files.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  18.66.102.125
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  13.32.27.19
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                  18.158.205.16
                                                                                                                                                                                                                                                                                  global-v4.clearbit.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  52.222.236.60
                                                                                                                                                                                                                                                                                  widget.trustpilot.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  104.18.32.137
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  18.245.31.2
                                                                                                                                                                                                                                                                                  user-images.trustpilot.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  104.17.249.203
                                                                                                                                                                                                                                                                                  unpkg.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  142.251.173.157
                                                                                                                                                                                                                                                                                  stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  18.66.102.63
                                                                                                                                                                                                                                                                                  consumersiteimages.trustpilot.netUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  142.250.184.196
                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  35.166.226.67
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  18.245.86.101
                                                                                                                                                                                                                                                                                  cdn.amplitude.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  34.223.74.168
                                                                                                                                                                                                                                                                                  api.segment.ioUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  172.64.155.119
                                                                                                                                                                                                                                                                                  geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  52.222.236.98
                                                                                                                                                                                                                                                                                  de.trustpilot.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                  185.53.177.53
                                                                                                                                                                                                                                                                                  www.yortube.deGermany
                                                                                                                                                                                                                                                                                  61969TEAMINTERNET-ASDEfalse
                                                                                                                                                                                                                                                                                  65.9.66.40
                                                                                                                                                                                                                                                                                  cdn.trustpilot.netUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  52.222.232.99
                                                                                                                                                                                                                                                                                  d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  18.245.46.79
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  18.245.31.107
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  99.86.8.175
                                                                                                                                                                                                                                                                                  d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  157.240.253.35
                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  172.217.16.194
                                                                                                                                                                                                                                                                                  td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  104.17.25.14
                                                                                                                                                                                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  18.245.46.108
                                                                                                                                                                                                                                                                                  tag.clearbitscripts.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  142.250.186.174
                                                                                                                                                                                                                                                                                  analytics.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  18.66.102.106
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  216.58.206.36
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  157.240.0.6
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  34.107.157.125
                                                                                                                                                                                                                                                                                  www.fruits.coUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  13.32.27.107
                                                                                                                                                                                                                                                                                  script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                  7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                  142.250.74.196
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  151.101.1.229
                                                                                                                                                                                                                                                                                  jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  104.17.24.14
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  34.209.19.166
                                                                                                                                                                                                                                                                                  api.amplitude.comUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  18.153.4.44
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  52.222.236.71
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  157.240.253.1
                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  104.18.86.42
                                                                                                                                                                                                                                                                                  cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  157.240.251.35
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  34.120.195.249
                                                                                                                                                                                                                                                                                  o211375.ingest.sentry.ioUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  142.250.185.98
                                                                                                                                                                                                                                                                                  googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                  192.168.2.7
                                                                                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                                                                                  192.168.2.5
                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                  Analysis ID:1525763
                                                                                                                                                                                                                                                                                  Start date and time:2024-10-04 14:45:08 +02:00
                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 23s
                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                  Sample URL:https://www.yortube.de/
                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:9
                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                                  Classification:clean0.win@24/471@158/50
                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                                                                                  • Browse: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  • Browse: https://www.fruits.co/
                                                                                                                                                                                                                                                                                  • Browse: https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&utm_source=MicroStar
                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.181.238, 173.194.76.84, 34.104.35.123, 20.12.23.50, 217.20.57.34, 40.69.42.241, 52.165.164.15, 216.58.206.74, 142.250.186.67, 142.250.186.42, 2.18.64.31, 2.18.64.26, 104.18.186.31, 104.18.187.31, 142.250.185.74, 23.215.21.26, 199.232.214.172, 142.250.184.227, 172.217.16.202, 172.217.16.138, 142.250.185.138, 142.250.186.170, 142.250.185.170, 216.58.206.42, 142.250.186.106, 216.58.212.170, 142.250.185.202, 142.250.184.202, 142.250.74.202, 142.250.185.234, 142.250.184.234, 142.250.181.234, 172.217.18.10, 142.250.184.195, 142.250.185.195, 2.16.100.168, 88.221.110.91, 142.250.185.104, 142.250.185.136, 216.58.206.67, 2.16.164.35, 2.16.164.10, 178.249.97.23, 13.107.42.14, 172.64.146.215, 104.18.41.41, 172.217.18.110, 172.217.16.131, 142.250.181.232, 2.18.64.212, 2.18.64.220
                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, a767.dspw65.akamai.net, l-0005.l-msedge.net, clients2.google.com, 6.0.1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.0.3.0.1.3.0.6.2.ip6.arpa, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, consent.cookiebot.com-v2.edgekey.net, www.gstatic.com, wu-b-net.trafficmanager.net, consentcdn.cookiebot.com-v1.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, e3849.dsca.akamaiedge.net, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, fonts.gstatic.com, ajax.googleapis.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, lptag.liveperson.cot
                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • VT rate limit hit for: https://www.yortube.de/
                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                                                                                  URL: https://www.fruits.co/domain/yortube.de Model: jbxai
                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                  "brand":["fruits",
                                                                                                                                                                                                                                                                                  "Trustpilot"],
                                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                  "trigger_text":"Make an Offer",
                                                                                                                                                                                                                                                                                  "prominent_button_name":"Make an Offer",
                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Free Buyer Protection",
                                                                                                                                                                                                                                                                                  "Free & Easy Transfer",
                                                                                                                                                                                                                                                                                  "Secure Payment"],
                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                  URL: https://www.fruits.co/ Model: jbxai
                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                  "brand":["fruits"],
                                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                  "trigger_text":"Oktoberfest special from 21.09.-31.10.24",
                                                                                                                                                                                                                                                                                  "prominent_button_name":"Start selling with fruits",
                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Necessary",
                                                                                                                                                                                                                                                                                  "Preferences",
                                                                                                                                                                                                                                                                                  "Statistics",
                                                                                                                                                                                                                                                                                  "Marketing"],
                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                  URL: https://www.fruits.co/ Model: jbxai
                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                  "brand":["Brand image"],
                                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                  "trigger_text":"Oktoberfest special from 21.09.-31.10.24",
                                                                                                                                                                                                                                                                                  "prominent_button_name":"Start selling with fruits",
                                                                                                                                                                                                                                                                                  "text_input_field_labels":["*for transactions >25k ELJR 3.75% commission applies",
                                                                                                                                                                                                                                                                                  "**special conditions activate 24h after registration"],
                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                  "has_urgent_text":true,
                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                  URL: https://www.fruits.co/ Model: jbxai
                                                                                                                                                                                                                                                                                  {
                                                                                                                                                                                                                                                                                  "brand":["fruits"],
                                                                                                                                                                                                                                                                                  "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                  "trigger_text":"Oktoberfest special from 21.09.-31.10.24",
                                                                                                                                                                                                                                                                                  "prominent_button_name":"Start selling with fruits",
                                                                                                                                                                                                                                                                                  "text_input_field_labels":["Necessary",
                                                                                                                                                                                                                                                                                  "Preferences",
                                                                                                                                                                                                                                                                                  "Statistics",
                                                                                                                                                                                                                                                                                  "Marketing"],
                                                                                                                                                                                                                                                                                  "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                  "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                  "has_urgent_text":false,
                                                                                                                                                                                                                                                                                  "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12003), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):12003
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.353034292960514
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:clQAwnmdFQ0Bs3wRAHleDbm557H7zsjtlFz7sGoTRzMZA:tiFQeTWHleDbm5ZqlFz7sFtzM6
                                                                                                                                                                                                                                                                                  MD5:68612F14125388CB04D09501DF483C78
                                                                                                                                                                                                                                                                                  SHA1:CDBC8E8C05AC44BF91CE3CBF7CC9A57EFAC33EBC
                                                                                                                                                                                                                                                                                  SHA-256:2025D7B238B47EC40F23EBB37892AFAF8C6FCCA1D39F1A2DEC9C93A77550E96F
                                                                                                                                                                                                                                                                                  SHA-512:8B2E94E6CFA161B05A1E16F7756A6E1C171865B55E98872A2DCF098F83E05633D99AFA983E345B09D7F109F4655F2A2FB7AD287D45E1F9427209A972B8B3EB82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/7164-703d77a0d4c51cef.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="4d368631-5b2d-4731-aad9-0d41851ea532",t._sentryDebugIdIdentifier="sentry-dbid-4d368631-5b2d-4731-aad9-0d41851ea532")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7164],{3841:function(t,n,e){e.d(n,{t:function(){return r}});let r=new Set(["opacity","clipPath","filter","transform"])},20725:function(t,n,e){e.d(n,{M:function(){return r}});let r="data-"+(0,e(6073).D)("framerAppearId")},76519:function(t,n,e){e.d(n,{H:function(){return r}});function r(t){return null!==t&&"object"==typeof t&&"function"==typeof t.start}},37267:function(t,n,e){e.d(n,{C:function(){return r}});let r=t=>Array.isArray(t)},96372:function(t,n,e){e.d(n,{p:function(){return r}});let r=(0,e(72479).createContext)({})},35192:function(t,n,e){e.d(n,{O:function(){return r}});let r=(0,e(7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11881), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11881
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.263191616103405
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:3Yym3gudnLzIckrwuQjWBU6Ix/eNQOHUAlfhcNRjpyNnrusSl:IymHnnSBU27bHDm
                                                                                                                                                                                                                                                                                  MD5:B14724EFD28238908D4939A6F7B8FAC0
                                                                                                                                                                                                                                                                                  SHA1:194E647D591059DAF6232EE2EF4286E6A8A91EC7
                                                                                                                                                                                                                                                                                  SHA-256:77A8AB4E06D1E29C2AE4042F6E572F18D51F57080BE2956B5335708C831BE570
                                                                                                                                                                                                                                                                                  SHA-512:AF5AF4A35D094F58B49D7FD0C4CF36A337019CDEACA6E860FFC6A5F050849E1AB81F3CA210FF09AF7C0A44CF3B49D82B74392F964C2BF10D9389DDEE361D75E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e03ef26a-3e45-4bac-9903-177e1b48e972",e._sentryDebugIdIdentifier="sentry-dbid-e03ef26a-3e45-4bac-9903-177e1b48e972")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5400],{62464:function(e,t,r){r.d(t,{Gm:function(){return n},Qy:function(){return a},ZF:function(){return o}});var i=r(39903);function n(e){return{onFetch:(t,r)=>{let n=async()=>{var r,n,a,o,l,c;let d;let h=t.options,f=null===(a=t.fetchOptions)||void 0===a?void 0:null===(n=a.meta)||void 0===n?void 0:null===(r=n.fetchMore)||void 0===r?void 0:r.direction,p=(null===(o=t.state.data)||void 0===o?void 0:o.pages)||[],v=(null===(l=t.state.data)||void 0===l?void 0:l.pageParams)||[],g=!1,_=e=>{Object.defineProperty(e,"signal",{enumerable:!0,get:()=>(t.signal.aborted?g=!0:t.signal.addEventListener("
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32559), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):32559
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.555098111927691
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:2DC9lNw+CMviNQ5Fd14WtLGlhepkvu9g0SZ8xwSmX2OUaZzXap:229liGviNspkvu9g0SZ8xwS3OUV
                                                                                                                                                                                                                                                                                  MD5:F3F2D4882C54C902130662F06AA91BD1
                                                                                                                                                                                                                                                                                  SHA1:0BBB3AED6191EE2A525E11D41E546B6BF444C6C2
                                                                                                                                                                                                                                                                                  SHA-256:B0EEB62EC4C42CE33AE503D202117277B96DAAFD5A2442339081484F285D705A
                                                                                                                                                                                                                                                                                  SHA-512:C399FCF8422AFA37E07809BE55064870310D5DBF15D0D96B13CC9348642A20B1AFAAB9C6FC5A7E609FCD65779F2A876A0BA96C1350B858865C0E04A076A1D47D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/8198-829513211a49f2bb.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="92cac253-1b74-4815-a7d0-939539fd4861",e._sentryDebugIdIdentifier="sentry-dbid-92cac253-1b74-4815-a7d0-939539fd4861")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8198],{92289:function(e,n){n.DF={prefix:"fal",iconName:"cart-shopping",icon:[576,512,[128722,"shopping-cart"],"f07a","M16 0C7.2 0 0 7.2 0 16s7.2 16 16 16l37.9 0c7.6 0 14.2 5.3 15.7 12.8l58.9 288c6.1 29.8 32.3 51.2 62.7 51.2L496 384c8.8 0 16-7.2 16-16s-7.2-16-16-16l-304.8 0c-15.2 0-28.3-10.7-31.4-25.6L152 288l314.6 0c29.4 0 55-20 62.1-48.5L570.6 71.8c5-20.2-10.2-39.8-31-39.8L99.1 32C92.5 13 74.4 0 53.9 0L16 0zm90.1 64l433.4 0L497.6 231.8C494 246 481.2 256 466.5 256l-321.1 0L106.1 64zM168 456a24 24 0 1 1 48 0 24 24 0 1 1 -48 0zm80 0a56 56 0 1 0 -112 0 56 56 0 1 0 112 0zm200-24a24 24 0 1 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11123)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):20950
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.001933627423348
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:LIsia0zYw49vRn4l7cWQjRkmSxoU/4OIZZTg8l9Qonnq3WwmpUkG4HfeXiPcB2jE:HRc7fQxNGoF6lC2cXaivSYBQY2YpuMc
                                                                                                                                                                                                                                                                                  MD5:61EE8E79970DCAE1685A883B098B34D0
                                                                                                                                                                                                                                                                                  SHA1:A60F2D80264EA27B06714D371350FA9707AE68F3
                                                                                                                                                                                                                                                                                  SHA-256:2EE6FDF3D0F4D826380054030E5A9FD6FC8C451D9FE28123F1D76E632332E659
                                                                                                                                                                                                                                                                                  SHA-512:8038D3D86D1A5E5E052CB6E19DC8CBA796915496B4F4BE0CCFA0AD317B937E3A1FD3EF01DF8BF852FCDE1643C5D19450F1AC9C113134B14344A0E9BCFBBCCDFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/6.28.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                  Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42447)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):184467
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.666315435442491
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:gy/GjneTbj6amb8SeIiGU8Xo8pvDm1yhhZLshCtvCNEbmxRhIrsQJZg:pj6EB8JVSyH2Uqg+I5JZg
                                                                                                                                                                                                                                                                                  MD5:8B7BD792B66CB6FA5E65EB634620E73D
                                                                                                                                                                                                                                                                                  SHA1:C3742B380BAD0B432A32124313C74694ED8386C2
                                                                                                                                                                                                                                                                                  SHA-256:C2C3CA8D119E86D992090181F9B51172EA006F63DE08E5483DEA1C0A608BDD33
                                                                                                                                                                                                                                                                                  SHA-512:177CA209F13E1C0894BC1B2CD1452E821F10CAE38FEBAFBE472B44835E11701DA63831E1136ADFE171A66D082CFD2665F367EF1DA03D415652164270DD655DE6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/js/webflow.8b7bd792b.js
                                                                                                                                                                                                                                                                                  Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var GE=Object.create;var Rn=Object.defineProperty;var XE=Object.getOwnPropertyDescriptor;var VE=Object.getOwnPropertyNames;var UE=Object.getPrototypeOf,kE=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var f=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Ce=(e,t)=>{for(var n in t)Rn(e,n,{get:t[n],enumerable:!0})},ca=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of VE(t))!kE.call(e,i)&&i!==n&&Rn(e,i,{get:()=>t[i],enumerable:!(r=XE(t,i))||r.enumerable});return e};var ue=(e,t,n)=>(n=e!=null?GE(UE(e)):{},ca(t||!e||!e.__esModule?Rn(n,"default",{value:e,enumerable:!0}):n,e)),ze=e=>ca(Rn({},"__esModule",{value:!0}),e);var Hr=f(()=>{"use strict";window.tram=function(e){function t(c,y){var T=new F.Bare;return T.init(c,y)}function n(c){return c.replac
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65457), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):146074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.069663953460451
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:FUQuMGYXY4Y1YfzqYKYGeYnY5YWY9YkYPYzYMLY9LYfLYvQkYnYoYbYPYzYgYfY4:FUAcImpC6f6qwZHM204hzTQ
                                                                                                                                                                                                                                                                                  MD5:A51A629628C39B0AC773FEAF0D21C65E
                                                                                                                                                                                                                                                                                  SHA1:82D2E0186129B304D551152535D1E3EF3BA9AD73
                                                                                                                                                                                                                                                                                  SHA-256:375112FC19A91B9D69AAF10E004EF31695995124E44198B3C3A74F10CE7E85F9
                                                                                                                                                                                                                                                                                  SHA-512:AE325EC62B44E3C848B0051920DFE0DB4ED0DB21BE287F403D013271EEFED15538A58650BBBD4AB354B2AC287541386A9C7E882230499542798884E03EEF5415
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":391767,"rec_value":0.24230729132282133,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"Trustpilot","privacy_policy_url":"https://legal.trustpilot.com/end-user-privacy-terms","deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"contains","pattern":"/evaluate/","negate":false},{"component":"url","match_operation":"contains","pattern":"/review/","negate":false},{"component":"trigger","match_operation":"exact","pattern":"use_fuzzy_search","negate":false},{"component":"trigger","match_operation":"exact","pattern":"use_fuzzy_search_ignore_location","negate":false}],"feedback_widgets":[
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):228992
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.378440963239416
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:HwmvBwvwC+Mwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:BBwvwC+Mwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                  MD5:08AA07EBA7B3E53795B39F293F06878F
                                                                                                                                                                                                                                                                                  SHA1:2A236CF8D45C33AF25C67C66E81BCC184259D864
                                                                                                                                                                                                                                                                                  SHA-256:0FB710A3981DEEB0FC42BA0C1169E18D043E921512BE49EAE7446E821B00882F
                                                                                                                                                                                                                                                                                  SHA-512:7113006EFC67416FB8233EC9B53A4D42F6DFD91C75712DA36065E59DEDF752131C65D921FAB8BAB02924D4FAFC8E11842F340ED7EFEEDFA6BC51749566F99632
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*! For license information please see modules.35ef77a5f94ab0b63bfe.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29400)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29803
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.246025201690554
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:/veaVfq2uGhc6eIRE2yNQ4iyHuqpp0L0pvj8vCwF3Cv:/5VfqpGvPqZWyNf0L0pvjWCwF3I
                                                                                                                                                                                                                                                                                  MD5:58DB39C8E19B600AD104CFB9A528C2B2
                                                                                                                                                                                                                                                                                  SHA1:DBDEF6617D6FB7F141996C3A1D5AEF202EADF867
                                                                                                                                                                                                                                                                                  SHA-256:159B16EC7D95E57F531A29D28E3C18278D7D5E46B6EC8F173C3996AF21A55ADC
                                                                                                                                                                                                                                                                                  SHA-512:E137231D740C2CCED8E9EA9F89AB2BB2744273C0FFBA70DE63550628681FC322D4093B0760CC45EFF5076B28C8B4A40A2283FA4D343A00C6A66FDC3618C02F36
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/splidejs/4.1.4/js/splide.min.js
                                                                                                                                                                                                                                                                                  Preview:function r(n,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function Jt(n,t,i){t&&r(n.prototype,t),i&&r(n,i),Object.defineProperty(n,"prototype",{writable:!1})}./*!. * Splide.js. * Version : 4.1.4. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.var n,t;n=this,t=function(){"use strict";var v="(prefers-reduced-motion: reduce)",G=4,rn=5,r={CREATED:1,MOUNTED:2,IDLE:3,MOVING:G,SCROLLING:rn,DRAGGING:6,DESTROYED:7};function D(n){n.length=0}function o(n,t,i){return Array.prototype.slice.call(n,t,i)}function R(n){return n.bind.apply(n,[null].concat(o(arguments,1)))}function on(){}var p=setTimeout;function h(n){return requestAnimationFrame(n)}function u(n,t){return typeof t===n}function un(n){return!c(n)&&u("object",n)}var e=Array.isArray,x=R(u,"function"),C=R(u,"string"),en=R(u,"undefined");function c(n){return null===n}function m(n){try{return n instanceof(n.ownerDocument.default
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2244
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.876818647308113
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:edzm8h54986rSZIB+FOOFkwo1Ao0IR5DeV44d4Hd4xiOUMn:0m8X4prSeBQMAILD+4KiOrn
                                                                                                                                                                                                                                                                                  MD5:62CAB5CEE7AA6C8A17322905B0D8CE4C
                                                                                                                                                                                                                                                                                  SHA1:1134BA4379DA0AA3774EDA8BEA0BB06BA8F7252A
                                                                                                                                                                                                                                                                                  SHA-256:7CBFB4C5551596E35C900925F93699587CF82BB0DC92A4AF0E6C4508C209F8F7
                                                                                                                                                                                                                                                                                  SHA-512:EF7B0F36FE856188E3D782F7E45763337545734D17F75A1654680B9348EFF20E221510D29F1DA5C5DE9EF6EF6E76E26954CD122E28391B323292A2038B18A34E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........[..;..ALPH........vU)...H@...H....{....A$ !."......yUE..m.1..{. ...a.?.6!l./f...?.......`L..O.#.?.Q....U.h.v.....9zb$.K;.....L.8.oH.(.W.......a..G..@.......~...H.Q...QS*....\...=J.u.<..f7L.{.7...23.L..w..FM...[...v....^...|...0..:]..J.o..i.{O...E..}..<..z......W.`...^9.._...p...c.x(....8....>......zT..~...Q.......>.c....b..w....?.^....ON.....$..Gf.....%...,._......5..`t.O.qp...cO...O..L...L.[....-O.N;qBd......t..1...5u.....~...]j8...6..VP8 ....."...*\.<.>M .D".!..e.(..7p`.................!j7......)..s...z.@yO..p.C.................k.........?o.m}.?..........g.....>.................W.....o.W.....~.~.~.~~....&F.]&.t.}A...>`(.trK....J..J...E.[..(+.{.....n..J.......(Q...t0W;...!.A...B.....g...A...E.V..%...#..)tol..R.H.. ..c...L..1..&u....\..X.s...Vm(....vq0...:...P..:6./...+f.0.q.<.q.g..@....)i...G.j.m....Y...._...I..|e......*s.S.`."..?>t...8,..f.1..g..a3..tA..Y..^$m....h..Vk...Ta.7H.s..(....].-5`.H..S...yy+1...K...Z.".O...7.t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):878743
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.614791014711938
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:ZmmhWUWwZi2Cu3IdFgDaHuoU5FgTHuoUJcIMUT6rbvLmVqikON6Hvz12Yrg/i:8sWUWwZi2AIMUT6rbvLmVhkZz12Yrg6
                                                                                                                                                                                                                                                                                  MD5:1CA65CF77F1C332A946CC8EF6AD5F363
                                                                                                                                                                                                                                                                                  SHA1:01EA466778213CEDE8E1DE4183C9039E7AF8EA13
                                                                                                                                                                                                                                                                                  SHA-256:A8EEDE3866609AB47207D7705CD9D54DEB33C957B7DCF6E65C7F540546A34B97
                                                                                                                                                                                                                                                                                  SHA-512:3D44AE3C1C582AF5E7B252E3AA4D45715B691CD17F62B70C34B7F172640D6360D97EC3031238DB7F03C5A798F6FF3F391B4B6AC1BD5673C955B1F7D892B77609
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/pages/_app-14099e64862ca325.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{29293:function(e,t,n){var r;!function(a,i){"use strict";var o="function",s="undefined",l="object",c="string",u="model",d="name",p="type",h="vendor",m="version",g="architecture",f="console",b="mobile",y="tablet",v="smarttv",k="wearable",N="embedded",w="Amazon",L="Apple",E="ASUS",I="BlackBerry",C="Firefox",_="Google",S="Huawei",T="LG",x="Microsoft",B="Motorola",A="Opera",K="Samsung",P="Sharp",j="Sony",M="Xiaomi",G="Zebra",D="Facebook",R=function(e){for(var t={},n=0;n<e.length;n++)t[e[n].toUpperCase()]=e[n];return t},z=function(e,t){return typeof e===c&&-1!==O(t).indexOf(O(e))},O=function(e){return e.toLowerCase()},H=function(e,t){if(typeof e===c)return e=e.replace(/^\s\s*/,""),typeof t===s?e:e.substring(0,350)},U=function(e,t){for(var n,r,a,s,c,u,d=0;d<t.length&&!c;){var p=t[d],h=t[d+1];for(n=r=0;n<p.length&&!c;)if(c=p[n++].exec(e))for(a=0;a<h.length;a++)u=c[++r],typeof(s=h[a])===l&&s.length>0?2===s.length?typeof s[1]==o?thi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):72429
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.469556222514337
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:XQSesZZBvH8eVfV33VcROXaQChqJJXRhT9Y9qDXWYqG1O6BFcmJNZMSdzTyz578q:7es6/t0cq11VBSWdZdRyqJvPUl
                                                                                                                                                                                                                                                                                  MD5:087D68822B6EAA20BFEEC34D35C2D9BF
                                                                                                                                                                                                                                                                                  SHA1:3DC946F036932FBD83CE267FD3F58DDDBB6CC666
                                                                                                                                                                                                                                                                                  SHA-256:F5773205CF101AA88D4474D47E2F9901A586001DCFC0D7FDE666F93721BE2A8A
                                                                                                                                                                                                                                                                                  SHA-512:E934DE5DF404CBBEFC5482FE8C117538D8F79F8711C11C0F4B122680A874908631866F011FB6A72989022F96E2BA76190ADA63DB0BEF88901A20681A394273EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/pages/review/%5BbusinessUnit%5D/transparency-d28054b08a534fe7.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5097],{89024:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/review/[businessUnit]/transparency",function(){return n(71149)}])},13424:function(e,t,n){"use strict";var a=n(85893),i=(n(67294),n(48)),r=n(11752),s=n.n(r),o=n(9008),l=n.n(o),c=n(63905);const{facebookAppId:d}=s()().publicRuntimeConfig;t.Z=e=>{let{page:t,languages:n,noIndex:r=!1,description:s,title:o,currentPage:p,totalPages:u,canonicalUrl:m,locale:g,openGraph:h,twitter:x}=e;const[v={}]=(0,i.T)(),f=null!==o&&void 0!==o?o:v["".concat(t,"/title")],b=null!==s&&void 0!==s?s:v["".concat(t,"/description")],{prev:y,next:_}=r?{prev:null,next:null}:function(e,t,n){let a=null,i=null;if(e&&t){const r=new URL(e);n&&t<n&&(r.search="?page=".concat(t+1),i=r.toString()),t>1&&(r.search=2===t?"":"?page=".concat(t-1),a=r.toString())}return{prev:a,next:i}}(m,p,u);return(0,a.jsxs)(l(),{children:[(0,a.jsx)("title",{children:f}),(0,a.jsx)("meta",{name:"description",content:b}),r?
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18091), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18091
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.397302405694218
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:28HDPKPSzmXkQtROn1lLFWe3CiZYdXDc3Tv13QdejmEdJyAtyX8/BE/oi5ng6JkE:pDPKPXUQHO1KS/Z2i9yGyX85wnkBVq80
                                                                                                                                                                                                                                                                                  MD5:0EF4DCF869B6769FF375EEF37F8D031A
                                                                                                                                                                                                                                                                                  SHA1:49E25EECFB49B954DDE74A540DA7EEAC3DA728C0
                                                                                                                                                                                                                                                                                  SHA-256:3D0288C41929B09E69E42A00635112482EC84EA299EF3044C359FDB46D7E41C9
                                                                                                                                                                                                                                                                                  SHA-512:6FACC13089AD3952E7E083F2B3D95575E5CE11A1257ADA32CEC38DC1040D1AD89667D6E74853E292521565CB7B84B9C87769248FFD52DFFCB1ACF90FC2C5D603
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e2c50252-ec69-45cf-8d18-26ca00c40913",e._sentryDebugIdIdentifier="sentry-dbid-e2c50252-ec69-45cf-8d18-26ca00c40913")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8014],{85091:function(e,t){Object.defineProperty(t,"__esModule",{value:!0});var n="xmark",o=[128473,10005,10006,10060,215,"close","multiply","remove","times"],r="f00d",l="M345 137c9.4-9.4 9.4-24.6 0-33.9s-24.6-9.4-33.9 0l-119 119L73 103c-9.4-9.4-24.6-9.4-33.9 0s-9.4 24.6 0 33.9l119 119L39 375c-9.4 9.4-9.4 24.6 0 33.9s24.6 9.4 33.9 0l119-119L311 409c9.4 9.4 24.6 9.4 33.9 0s9.4-24.6 0-33.9l-119-119L345 137z";t.definition={prefix:"far",iconName:n,icon:[384,512,o,r,l]},t.faXmark=t.definition,t.prefix="far",t.iconName=n,t.width=384,t.height=512,t.ligatures=o,t.unicode=r,t.svgPathData=l,t.alia
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10465), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10465
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220797513513324
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:/twMhMuosG7SgV2KqIwBmypH4cz/YK1Qs87/:V5adow2xlx4cz/W
                                                                                                                                                                                                                                                                                  MD5:03763CEC02266ECD37A091AED98D0C38
                                                                                                                                                                                                                                                                                  SHA1:F2EDCA035200EA03AB0492A9C64861A788C5F2A4
                                                                                                                                                                                                                                                                                  SHA-256:00BF27400C1285764C8163A2A0DD5E1012A04A254FF63F3C97A82B7222C454FD
                                                                                                                                                                                                                                                                                  SHA-512:32CE21D458A6C34CC8C2F95C491699810BA0B5840B2B69BAF08C88050A505389786B628C55EA15D3221D2C9BD0294C3D30FF67E4DB5DA11194856C71A62751FC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/9603-f533b71fb29e2e79.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="8611333e-1c41-4c25-bca8-d419e583ded1",t._sentryDebugIdIdentifier="sentry-dbid-8611333e-1c41-4c25-bca8-d419e583ded1")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9603],{84564:function(t,e,n){n.d(e,{E:function(){return i}});function i(t,e){if(e.has(t))throw TypeError("Cannot initialize the same private elements twice on an object")}},61668:function(t,e,n){n.d(e,{J:function(){return i}});function i(t,e,n){if(!e.has(t))throw TypeError("attempted to "+n+" private field on non-instance");return e.get(t)}},62466:function(t,e,n){n.d(e,{_:function(){return r}});var i=n(61668);function r(t,e){var n=(0,i.J)(t,e,"get");return n.get?n.get.call(t):n.value}},52163:function(t,e,n){n.d(e,{_:function(){return r}});var i=n(84564);function r(t,e,n){(0,i.E)(t,e),e.s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23337)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):23387
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354045738708756
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:x3KEgjRHC6z79HXdh+0zj9MmrBRXKai7Vllptg9XMFfJj9nfRCkrxGTlxVz2NKYY:x3KEgtHC6f9HXdh+0zj9zrBHi7VllptC
                                                                                                                                                                                                                                                                                  MD5:4461434842D722290AE949D15802B048
                                                                                                                                                                                                                                                                                  SHA1:BA9D5139FE3273DB70847512BE7D97309FE19CD9
                                                                                                                                                                                                                                                                                  SHA-256:D42E9B266482D6A01FA3A24DF067372B29F9730496754A943240AA8EDC65CFA9
                                                                                                                                                                                                                                                                                  SHA-512:7B0068752158A891A386E2433F03F7315E90D6678382856FC3439BA9303FADCB10EDB007B3B9EB65C25C4BA7234C39D0F0DA47745ADB7930429B645AA32E4B62
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/3683-a558fd7e94733c64.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3683],{39602:function(e,n,t){"use strict";t.d(n,{s:function(){return i}});var r=t(6817);const i=e=>{let{rating:n,count:t}=e;return t&&n?{"@type":"AggregateRating",bestRating:"5",worstRating:"1",ratingValue:(0,r.U)(n),reviewCount:(0,r.U)(t)}:null}},7564:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(8973);const i=(e,n)=>{let{displayName:t,id:i}=e;if(!t||!i)return null;const s=(0,r.gn)("".concat(n,"users/").concat(i));return{"@type":"Person",name:t,url:i?s:null}}},30953:function(e,n,t){"use strict";t.d(n,{X:function(){return s}});var r=t(8973),i=t(52315);const s=e=>{let{id:n,imageUrl:t,width:s,height:a}=e;const o=!!(0,i.Z)(t);return n&&o&&t?{"@type":"ImageObject","@id":"https://www.trustpilot.com/#/schema/ImageObject/".concat(n),url:(0,r.gn)(t,{trailingSlash:!1}),contentUrl:(0,r.gn)(t,{trailingSlash:!1}),width:s?{"@type":"QuantitativeValue",value:s,unitCode:"E37",unitText:"pixel"}:null,height:a?{"@type":"Quant
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10741), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10741
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214818305617636
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0pcsVSIL6rE4myQjAe51BBt8PVGC1+bJT9Sw7fOsnWEs7iOA3MkbsbWb3LIn3/14:4b6rlShGGdZD9WClZIn3N7Qoa
                                                                                                                                                                                                                                                                                  MD5:75D966E0A89E44933CB86FBE10DAAF57
                                                                                                                                                                                                                                                                                  SHA1:0AB19AD4831DF7C11CE15CCC4A291ADBFFB3F211
                                                                                                                                                                                                                                                                                  SHA-256:6D1C13735D6C55806E9CC98BB3D548E115144132E9707160EA5269632E1C5AEB
                                                                                                                                                                                                                                                                                  SHA-512:44241D3A2FD3EF182E9594A97DEFEAC32B205A181CFA09DD90D9AC890F38E72AF6F6A96246A3AB639F77E140CFB67A91BFD921D660015DCDD81C529FFACD2C01
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/9984-0c9db079183d68e4.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f38b809d-6de8-41ad-9823-19e03c5cb2a6",e._sentryDebugIdIdentifier="sentry-dbid-f38b809d-6de8-41ad-9823-19e03c5cb2a6")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9984],{69984:function(e,t,r){var n,s;r.d(t,{ZP:function(){return W}});class a{constructor(){this.keyToValue=new Map,this.valueToKey=new Map}set(e,t){this.keyToValue.set(e,t),this.valueToKey.set(t,e)}getByKey(e){return this.keyToValue.get(e)}getByValue(e){return this.valueToKey.get(e)}clear(){this.keyToValue.clear(),this.valueToKey.clear()}}class i{constructor(e){this.generateIdentifier=e,this.kv=new a}register(e,t){this.kv.getByValue(e)||(t||(t=this.generateIdentifier(e)),this.kv.set(t,e))}clear(){this.kv.clear()}getIdentifier(e){return this.kv.getByValue(e)}getValue(e){return this.kv.ge
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Tsn:Yn
                                                                                                                                                                                                                                                                                  MD5:C85A251CC457840F1E032F1B733E9398
                                                                                                                                                                                                                                                                                  SHA1:D4C45DE0FE64AC43C72A798C67FAAADADFAA1B90
                                                                                                                                                                                                                                                                                  SHA-256:70594D932950A164E0D820060410AF4EA1D127B7221F577D2DCFC22C2D8FF1DF
                                                                                                                                                                                                                                                                                  SHA-512:32D77D2CE5EF543257AEF14584850962701D0BA3DC2BF9BC78D5FA631F0DBA0E9E410DB18FAA0499D4CD878C5FC1000C1E01682DAF2EBD42B8FA665B6DFCD6C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9hbWV4LmQ5NjEwNWMzLnN2Zw
                                                                                                                                                                                                                                                                                  Preview:Timeout
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):113151
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.165703242708151
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:2b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:k3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                                                                  MD5:4B9F4809E86F6CE21A284047BA7A42F3
                                                                                                                                                                                                                                                                                  SHA1:653B287CC1008FA5C7E92BA2FCF6BA4142A9CA95
                                                                                                                                                                                                                                                                                  SHA-256:A26DE67DCFB8750BEB1BD558517521026F407CCFB3C40BA8C3CB839DE1BCF5F0
                                                                                                                                                                                                                                                                                  SHA-512:4C1DA9913CDCE0264C0D3AC082F5BCF8D2B58FBE1DD20057BFA141C7C379F79215A44105BFEB5E15DEB2E0F0D5340B50B54B75EFD04D4B8CB73ACC22E5903DCC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consent.cookiebot.com/uc.js
                                                                                                                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):173596
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.259550979918988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:cLfRf9fRgLgqgVg3gPgxXL/292botPVtA8Pvt1hCVZ3SL/2ox2botPVtA8Pvt1hz:cob/292boVVtjPvt1wVZ3+/2ox2boVVX
                                                                                                                                                                                                                                                                                  MD5:2FAADCAE3E010B1FC833A810A698A382
                                                                                                                                                                                                                                                                                  SHA1:DDB966FF4260EEB4CE37F407E570C35996384C72
                                                                                                                                                                                                                                                                                  SHA-256:E891CA9DDF2D9F09578C1796ABAC12B16C7BD73C8BB71E9A85DFD6B4AD7A47C5
                                                                                                                                                                                                                                                                                  SHA-512:DEC0DF0DE5B5F57F02FD862BB0C3594A536D8BD6F178A0823559DA7D126D17F3280145DC2B8F155C0DA7589F067CBBC7E605AE4DFE26F3B16B5994E3D24EBAEF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1317],{91317:function(e,r,o){o.d(r,{Z:function(){return t}});var t={"da-DK":JSON.parse('{"accept-terms-agreement":"Du giver tilladelse til, at vi opretter en Trustpilot-konto til dig ved at klikke videre (medmindre du allerede har \xe9n). Og du accepterer samtidig vores [LINK-BEGIN-TERMS]vilk\xe5r og betingelser[LINK-END-TERMS] samt [LINK-BEGIN-PRIVACY]persondatapolitik[LINK-END-PRIVACY].","accept-terms-body":"Accept\xe9r venligst Trustpilots betingelser og vilk\xe5r samt persondatapolitik. S\xe5 snart du har accepteret dem, kan du benytte vores services.","accept-terms-input-label":"Jeg accepterer [LINK-BEGIN-TERMS]vilk\xe5rene og betingelserne[LINK-END-TERMS] samt [LINK-BEGIN-PRIVACY]persondatapolitikken[LINK-END-PRIVACY].","marketing-opt-in":"I\u2019m happy to receive email updates, including Trustpilot recommendations, tips, and news.","marketing-opt-in-alternative":"I\'d like to receive Trustpilot email updates,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32559), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32559
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.555098111927691
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:2DC9lNw+CMviNQ5Fd14WtLGlhepkvu9g0SZ8xwSmX2OUaZzXap:229liGviNspkvu9g0SZ8xwS3OUV
                                                                                                                                                                                                                                                                                  MD5:F3F2D4882C54C902130662F06AA91BD1
                                                                                                                                                                                                                                                                                  SHA1:0BBB3AED6191EE2A525E11D41E546B6BF444C6C2
                                                                                                                                                                                                                                                                                  SHA-256:B0EEB62EC4C42CE33AE503D202117277B96DAAFD5A2442339081484F285D705A
                                                                                                                                                                                                                                                                                  SHA-512:C399FCF8422AFA37E07809BE55064870310D5DBF15D0D96B13CC9348642A20B1AFAAB9C6FC5A7E609FCD65779F2A876A0BA96C1350B858865C0E04A076A1D47D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="92cac253-1b74-4815-a7d0-939539fd4861",e._sentryDebugIdIdentifier="sentry-dbid-92cac253-1b74-4815-a7d0-939539fd4861")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8198],{92289:function(e,n){n.DF={prefix:"fal",iconName:"cart-shopping",icon:[576,512,[128722,"shopping-cart"],"f07a","M16 0C7.2 0 0 7.2 0 16s7.2 16 16 16l37.9 0c7.6 0 14.2 5.3 15.7 12.8l58.9 288c6.1 29.8 32.3 51.2 62.7 51.2L496 384c8.8 0 16-7.2 16-16s-7.2-16-16-16l-304.8 0c-15.2 0-28.3-10.7-31.4-25.6L152 288l314.6 0c29.4 0 55-20 62.1-48.5L570.6 71.8c5-20.2-10.2-39.8-31-39.8L99.1 32C92.5 13 74.4 0 53.9 0L16 0zm90.1 64l433.4 0L497.6 231.8C494 246 481.2 256 466.5 256l-321.1 0L106.1 64zM168 456a24 24 0 1 1 48 0 24 24 0 1 1 -48 0zm80 0a56 56 0 1 0 -112 0 56 56 0 1 0 112 0zm200-24a24 24 0 1 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5005
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9553032496838836
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:VC/uAbJEM8zwfKrs3AIdBElQlvcWrvIZVvEl0FIu74/d+UL43ejucjzYFcse:4/bytwfUs3GO0WrvqL94/Lucjki
                                                                                                                                                                                                                                                                                  MD5:B93A14596C3ED1699AEFFCD79E88ACDD
                                                                                                                                                                                                                                                                                  SHA1:39E24DC3ACA37692B278B4D017CDFFBBDED6B05C
                                                                                                                                                                                                                                                                                  SHA-256:656886E8AC31EF4EE093FC836CB89D8B2968B64B09ADCBB92160835E152436B2
                                                                                                                                                                                                                                                                                  SHA-512:709CC78B9BC989024ECDDF774BAD2C6D40B8BAB70D1577D9D6C09D9BFCDB9B66231EB93DAA0890088BCE849C3799F71C0EBEA0A40B8492D124F2658078EC3AE7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 140 34" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M36.785 11.97h14.173v2.597h-5.572v14.602H42.32V14.567h-5.548v-2.598h.012zm13.568 4.745h2.62v2.404h.049c.087-.34.247-.668.482-.984a4.57 4.57 0 0 1 1.965-1.517 3.456 3.456 0 0 1 1.248-.243c.32 0 .556.012.68.025.123.012.246.036.382.048v2.646a9.09 9.09 0 0 0-.605-.085 5.198 5.198 0 0 0-.606-.036c-.47 0-.914.097-1.334.28-.42.181-.779.46-1.087.813a4.107 4.107 0 0 0-.742 1.335c-.185.534-.272 1.14-.272 1.833v5.923h-2.792V16.715h.012zM70.618 29.17h-2.743v-1.736h-.05c-.346.632-.852 1.13-1.532 1.506-.68.376-1.372.57-2.076.57-1.668 0-2.88-.4-3.62-1.214-.742-.813-1.113-2.039-1.113-3.678v-7.902h2.793v7.635c0 1.093.21 1.87.643 2.319.42.449 1.025.68 1.791.68.593 0 1.075-.085 1.47-.268.396-.182.717-.412.952-.716.247-.291.42-.655.532-1.068.11-.413.16-.862.16-1.347v-7.223h2.793V29.17zm4.757-3.993c.087.8.395 1.36.927 1.687.543.316 1.186.486 1.94.486.26 0 .556-.025.89-.061.333-.037.654-.122.939-.23.296-.11.53-.28.728-.498.186
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):173596
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.259550979918988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:cLfRf9fRgLgqgVg3gPgxXL/292botPVtA8Pvt1hCVZ3SL/2ox2botPVtA8Pvt1hz:cob/292boVVtjPvt1wVZ3+/2ox2boVVX
                                                                                                                                                                                                                                                                                  MD5:2FAADCAE3E010B1FC833A810A698A382
                                                                                                                                                                                                                                                                                  SHA1:DDB966FF4260EEB4CE37F407E570C35996384C72
                                                                                                                                                                                                                                                                                  SHA-256:E891CA9DDF2D9F09578C1796ABAC12B16C7BD73C8BB71E9A85DFD6B4AD7A47C5
                                                                                                                                                                                                                                                                                  SHA-512:DEC0DF0DE5B5F57F02FD862BB0C3594A536D8BD6F178A0823559DA7D126D17F3280145DC2B8F155C0DA7589F067CBBC7E605AE4DFE26F3B16B5994E3D24EBAEF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/1317-d20befad58ffc203.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1317],{91317:function(e,r,o){o.d(r,{Z:function(){return t}});var t={"da-DK":JSON.parse('{"accept-terms-agreement":"Du giver tilladelse til, at vi opretter en Trustpilot-konto til dig ved at klikke videre (medmindre du allerede har \xe9n). Og du accepterer samtidig vores [LINK-BEGIN-TERMS]vilk\xe5r og betingelser[LINK-END-TERMS] samt [LINK-BEGIN-PRIVACY]persondatapolitik[LINK-END-PRIVACY].","accept-terms-body":"Accept\xe9r venligst Trustpilots betingelser og vilk\xe5r samt persondatapolitik. S\xe5 snart du har accepteret dem, kan du benytte vores services.","accept-terms-input-label":"Jeg accepterer [LINK-BEGIN-TERMS]vilk\xe5rene og betingelserne[LINK-END-TERMS] samt [LINK-BEGIN-PRIVACY]persondatapolitikken[LINK-END-PRIVACY].","marketing-opt-in":"I\u2019m happy to receive email updates, including Trustpilot recommendations, tips, and news.","marketing-opt-in-alternative":"I\'d like to receive Trustpilot email updates,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1727
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6171119048370315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:rGAc/jKzAnhB8zGMF4zMkw557AvJdJErLF9sBuP6V:rGPkKcpF4zMrTcfOrLaQ6V
                                                                                                                                                                                                                                                                                  MD5:DF7A88F4DD110099366299BC1B495FF1
                                                                                                                                                                                                                                                                                  SHA1:7790FFE851B8A05D85770E21976A79CA06B717FD
                                                                                                                                                                                                                                                                                  SHA-256:90F36EA1C558B511E0DEC068E4FA9283C70DF96EEB7C4A7984D58641D7811959
                                                                                                                                                                                                                                                                                  SHA-512:097D18EFE6E55F3E1E57E3DAEDB393628F924714ABC3AB6D99FEA046B8D904AB022431E00C25EE580E252A1A78CB9208E2563BBA9438668949DD24F4523DA00F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma...................mdat....8..m.@...2........@....5n.NH..H..G..O....>...\....O).}.I@....4.F.z..I.n.s{..k..r(.....8..;....}{V.Ml...........-..y._?.PN|....W.t.A?m.ET....Y...YL...99.G6.q..\|...-.=.......}}..p6@.p.jBa..._...".t.V....0.oQ..2=...FOk\ .s.9..\..9..x.tg.E.'.K...8.N.}..........x..A....7~........}...e.IvI..r........3.....BZ.._.:........05{~A.}...,r.....0.&.=..G}3?.Q..}..//.Z..e..T.....D(.W..@=..s.z;..H..Y...SL"W.I.-......).(S..8w.....>..36.+.E....a.u|..;.T..Bz.?+...~Q....`..G.#I..."S.C..b..]M..oX|.[.]......-.h\[.oW?."8.......8..O.q...;[.LOv.=.......l(.)..0.4t.>.X%..m.7....u...z...4j,..../T.......m......^.HH$.........f.*..h...J....;.w.."~.\.K.[...L.M(..%......;....[%.(.p[...bn;....*]~.......v.'
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):88820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.415400426797344
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:niHsUOKSXSX/jZwFg4pakwBCaj6akwBCajBakwBCaj828qY2qK328qY2qKE28qYL:gEXLDXLJJ
                                                                                                                                                                                                                                                                                  MD5:A3F776E3630F0A4465284B3DDF9D0FDD
                                                                                                                                                                                                                                                                                  SHA1:EA01169ED20D68D99906A50D5C1CC6D6620A5C39
                                                                                                                                                                                                                                                                                  SHA-256:ADE0731DCFA0F660258FC3507A73346FA06D60F5378F96294CA3621848D10001
                                                                                                                                                                                                                                                                                  SHA-512:626466266C9DD304E7CB78358C69492EFF729658F7051A398C2EA7DA6E295D26B085004CBD6FE5BEB6A6DF2FB4520A0A281379A9F3CFA45FBF7249FBD647DD26
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4257],{99960:function(e,t){"use strict";var a;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,function(e){e.Root="root",e.Text="text",e.Directive="directive",e.Comment="comment",e.Script="script",e.Style="style",e.Tag="tag",e.CDATA="cdata",e.Doctype="doctype"}(a=t.ElementType||(t.ElementType={})),t.isTag=function(e){return e.type===a.Tag||e.type===a.Script||e.type===a.Style},t.Root=a.Root,t.Text=a.Text,t.Directive=a.Directive,t.Comment=a.Comment,t.Script=a.Script,t.Style=a.Style,t.Tag=a.Tag,t.CDATA=a.CDATA,t.Doctype=a.Doctype},60885:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CASE_SENSITIVE_TAG_NAMES_MAP=t.CASE_SENSITIVE_TAG_NAMES=void 0,t.CASE_SENSITIVE_TAG_NAMES=["animateMotion","animateTransform","clipPath","feBlend","feColorMatrix","feComponentTransfer","feComposite","feConvolveMatrix","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):134952
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.155467933553569
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:OqyP0XcPyrmVBMHs0ZiZyB4bGTNv/ExwRBLvrPBLdmlDKN2raOv0abxbr8O9S16K:nyP4cPyrmVBGHZiZyB4bGTNv/ExwRBLL
                                                                                                                                                                                                                                                                                  MD5:4256AD6F4981D2E79AE8F27E6D5AF877
                                                                                                                                                                                                                                                                                  SHA1:57E10087E4CE9175ABEA5302960938E1BD1077B7
                                                                                                                                                                                                                                                                                  SHA-256:1F2AFF4BF44973A55B81F23BBF778B11A2FEDCEA30D21911116A1BDE7848176D
                                                                                                                                                                                                                                                                                  SHA-512:D1485028503D623D675C24515137643C5EADFDBD8D28B32E3C914D5F423902C9551F49B061BB5D3B87F0158960C463C84C5EF48576A9A49F1BD57F7C8C45FC40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/css/fruits-website.webflow.4256ad6f4.css
                                                                                                                                                                                                                                                                                  Preview:html {. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: #0000;.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..hr {. box-sizing: content-box;. height: 0;.}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7706), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7706
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477026838654964
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0SrJJb+u0zNbXC1Nb+GrHGcRO+yKZkCJsdua8y:fijzWNrrpRhyKZ7Jsszy
                                                                                                                                                                                                                                                                                  MD5:79F4969B8F86D8845833EB438F0100C4
                                                                                                                                                                                                                                                                                  SHA1:353EB37A550EBCA57FEE50506B4BC6DDE6EC98E5
                                                                                                                                                                                                                                                                                  SHA-256:04870AD491005DE42155B060AD5B8B8A570166E53CD29A697FB8B9AE811A96AF
                                                                                                                                                                                                                                                                                  SHA-512:0FBE982857630AA6AD67DEC28F55C83575748049108991373F2A092CDB388B1FF08D49242C3298B642E56FDF97CA2BE2D4673B8F124E9CB28A07691BAF49B322
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/1293-ff612fad4fe36679.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2a3cb76a-c499-4c5d-a3e5-e7a7d98b15ea",e._sentryDebugIdIdentifier="sentry-dbid-2a3cb76a-c499-4c5d-a3e5-e7a7d98b15ea")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{54447:function(e,n,t){t.d(n,{E:function(){return i}});var o=t(88037),a=t(21061),r=t(80322);class i extends o.v{constructor(e){super(),this.seconds=a.q.zero,this.nanos=0,r.w.util.initPartial(e,this)}fromJson(e,n){if("string"!=typeof e)throw Error(`cannot decode google.protobuf.Timestamp from JSON: ${r.w.json.debug(e)}`);let t=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!t)throw Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");let o=Date.parse(t[1]+"-"+t[2]+"-"+t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22463
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                  MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                  SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                  SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                  SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2065)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2115
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.468645092449513
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:fb8O0fYNma5rL5MCZoJCcCZjCq/92ciGtE:fkalL5MkoJXij9/92ciYE
                                                                                                                                                                                                                                                                                  MD5:26024320D4C3CB5A7DD607815DAC6D8C
                                                                                                                                                                                                                                                                                  SHA1:2B656247DDF4C67AB3B49C3530BAEDD0E65927FD
                                                                                                                                                                                                                                                                                  SHA-256:E320D56B224B4BB78731E2FC85C1A3ECBBBC3FF3516AA855075D9B37F31414D7
                                                                                                                                                                                                                                                                                  SHA-512:8B2A8195113C6DE74D9E4158CD676497416AA58ABC5FC964C059C04056C54B9230D7D7CD298235C161CCCFE99D9B43881E188387A4A08672471B4F1C9D6D5B26
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3200],{3200:function(e,l,t){"use strict";t.d(l,{_:function(){return p}});var a=t(65550),n=t.n(a);const c="#6a6a67";var i=t(94184),r=t.n(i),s=t(67294);const m=()=>s.createElement("svg",{viewBox:"0 0 198 149",fill:"none",xmlns:"http://www.w3.org/2000/svg","data-testid":"businessunitprofile-fallback",className:n().fallbackImage},s.createElement("path",{d:"M0 8C0 3.58172 3.58172 0 8 0H190C194.418 0 198 3.58172 198 8V141C198 145.418 194.418 149 190 149H8C3.58172 149 0 145.418 0 141V8Z",fill:"#d4d4cc"}),s.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M100 70.5H89.5V68.5H100V70.5Z",fill:c}),s.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M94 82.5H89.5V80.5H94V82.5Z",fill:c}),s.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M94 76.5H89.5V74.5H94V76.5Z",fill:c}),s.createElement("path",{d:"M99 76.5H101V78.5H99V76.5Z",fill:c}),s.createElement("path",{d:"M99 80.5H101V82.5H99V80.5Z",fill:c}),s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7706), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7706
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477026838654964
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0SrJJb+u0zNbXC1Nb+GrHGcRO+yKZkCJsdua8y:fijzWNrrpRhyKZ7Jsszy
                                                                                                                                                                                                                                                                                  MD5:79F4969B8F86D8845833EB438F0100C4
                                                                                                                                                                                                                                                                                  SHA1:353EB37A550EBCA57FEE50506B4BC6DDE6EC98E5
                                                                                                                                                                                                                                                                                  SHA-256:04870AD491005DE42155B060AD5B8B8A570166E53CD29A697FB8B9AE811A96AF
                                                                                                                                                                                                                                                                                  SHA-512:0FBE982857630AA6AD67DEC28F55C83575748049108991373F2A092CDB388B1FF08D49242C3298B642E56FDF97CA2BE2D4673B8F124E9CB28A07691BAF49B322
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="2a3cb76a-c499-4c5d-a3e5-e7a7d98b15ea",e._sentryDebugIdIdentifier="sentry-dbid-2a3cb76a-c499-4c5d-a3e5-e7a7d98b15ea")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1293],{54447:function(e,n,t){t.d(n,{E:function(){return i}});var o=t(88037),a=t(21061),r=t(80322);class i extends o.v{constructor(e){super(),this.seconds=a.q.zero,this.nanos=0,r.w.util.initPartial(e,this)}fromJson(e,n){if("string"!=typeof e)throw Error(`cannot decode google.protobuf.Timestamp from JSON: ${r.w.json.debug(e)}`);let t=e.match(/^([0-9]{4})-([0-9]{2})-([0-9]{2})T([0-9]{2}):([0-9]{2}):([0-9]{2})(?:Z|\.([0-9]{3,9})Z|([+-][0-9][0-9]:[0-9][0-9]))$/);if(!t)throw Error("cannot decode google.protobuf.Timestamp from JSON: invalid RFC 3339 string");let o=Date.parse(t[1]+"-"+t[2]+"-"+t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 43068, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):43068
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994745376212649
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:xoIRQr5NXCsUpkVogfiLDUPt7VmGFlxfISxIPTyJYmh/v55C:xNYGfkVoGmQt1FrfISxIPGDhH2
                                                                                                                                                                                                                                                                                  MD5:EE1B2A154FB9EA98A28413A839ADEDFB
                                                                                                                                                                                                                                                                                  SHA1:1157DA48116EDF45BE67766D8C69A45388D30BD3
                                                                                                                                                                                                                                                                                  SHA-256:94A23E7F96FBDE62943E5FC93C59212F68A57D2587FE51F056D20CE802E8249C
                                                                                                                                                                                                                                                                                  SHA-512:9863AC725C7F911953EA6A922E3B9FE7DCC0A25BE433ACDD3193D2F2F52CEAA722EECD193AABD9BC95478F4BEC87242CA5B9FA04299C3D35A8997E2E57C259D7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/media/3d9ea938b6afa941-s.p.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2.......<......................................O..B..h?HVAR.x.`?STAT.$'...0/V..... .o..2.0..6.6.$..`. ..~...[..Q.6.Z......7`&....)@...<.!l...4.......2..Cz..D....(.+.....@.u.E~Fge^...;....].8,Qr.....5.p.....H.S.a74.+..@w<..9K.o]X_.......e..*..2n..d..."..O,*.^....E..u>!.s.6m;.-So..T.z.........c.9.G.p.@.U.......G.sD.h.,lB..1.(;...L..q.;..t.......:...i..\...}@...;.?.....4m.C...1.".".$.....MJ...0.Q.......P...A.z......{.uw..24}:...C i.)...S!.l.'7...>1.)...,........Y../u5......ow^.t+.BQ....m.2..@D...*}iw.i.U..@...l..us.4.......sF<B!..R1.$4\q...}....*m.I..O.)...q..W.qY.Y....W...=1Y.1i...'. !!.q....G\...I.y8.I..r......./c...Y.eI..O.v..}...:5..*.{=...lx.f.6gl.=.M...(.."......(*FaTl.T.X..j.*.......U...w....c..@........3*i.J.mg..V.[@.....i.%..D.....c.;...6D.Z#uB........J....._qS......g.UZ...5..Z_.s%.LK:.......Q.A.0..jn..8j..&y.-...(...F.s.|.c....H...;j...X.. .|..fgM....._.....UA..Do+.....&.D..D..l..|..7{A.6:..).:...h..@S.(w..Fs+0..p..:....(*|..h.n.4.."GS3
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16738)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16788
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.652159030838905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:IIueBb5xLNreG0Lm9cna6HT3MyddqYEqSl:Lue9/Ny/L4r6HT3pd0YhC
                                                                                                                                                                                                                                                                                  MD5:39A194C85523F095FD8C664C34969B1D
                                                                                                                                                                                                                                                                                  SHA1:93DEFADBD24528607D99759181B097ABA8C627B9
                                                                                                                                                                                                                                                                                  SHA-256:3C1B605FBEC83ABEEFAFBAEDB9B79CA05673C56F078CB39333FA4545A831043B
                                                                                                                                                                                                                                                                                  SHA-512:F193387EF9C4044DFF85BBBF429241624A35B0A29B09E6883F0B30D7363FDA6640CEA15A5B13AA13A2A1913ECCABC963E310F93103111BF69553965B729AA8E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/6758-3c903ffda0a91dd5.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6758],{94120:function(t,n,e){"use strict";e.r(n),e.d(n,{ERROR_API_KEY_EXPIRED:function(){return g},ERROR_API_KEY_INVALID:function(){return m},ERROR_API_KEY_MISSING:function(){return O},ERROR_BAD_REQUEST_FORMAT:function(){return w},ERROR_BAD_RESPONSE_FORMAT:function(){return l},ERROR_CLIENT_TIMEOUT:function(){return c},ERROR_CSP_BLOCK:function(){return d},ERROR_FORBIDDEN_ENDPOINT:function(){return v},ERROR_FORBIDDEN_HEADER:function(){return P},ERROR_FORBIDDEN_ORIGIN:function(){return T},ERROR_GENERAL_SERVER_FAILURE:function(){return I},ERROR_INSTALLATION_METHOD_RESTRICTED:function(){return h},ERROR_INTEGRATION_FAILURE:function(){return _},ERROR_INVALID_ENDPOINT:function(){return p},ERROR_NETWORK_ABORT:function(){return a},ERROR_NETWORK_CONNECTION:function(){return u},ERROR_RATE_LIMIT:function(){return N},ERROR_SCRIPT_LOAD_FAIL:function(){return C},ERROR_SERVER_TIMEOUT:function(){return y},ERROR_SUBSCRIPTION_NOT_ACTIVE:function(){r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):306826
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9972869102209385
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:F2gOdTF/11jaaihTrNq7caVH/6v8n8DjFiOHVgvHx:F2gOdJ/1I3AhHCU8fUEV4H
                                                                                                                                                                                                                                                                                  MD5:E2801A85D4985D53DC1D8A1D0AF0167B
                                                                                                                                                                                                                                                                                  SHA1:03589CE3D7FCB181B08B38BEAD79850FF099B415
                                                                                                                                                                                                                                                                                  SHA-256:5F07ECDD30D865326BA71D59A1E30686D403CE9F2CF17D2022A73F65A6F005BF
                                                                                                                                                                                                                                                                                  SHA-512:863C782A751D07B2D2912117C323237D0CE1D1B81A3C66894418C824355A54CC5C058E78A7B0E7E763752B5D3B7F38E92CF8C3F0FA4F58C6A18C0D8E790B071A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..*..ALPHBH.....m#9R1...t..oDL@.\.[Z..;=.VOT..R.....1I*.....O2q."...D...I23[k.E..!......r7..T..L-..Z.NbL,wt.{....x.=gD.....B..=g.W..B....p...k..E.$I....Ae4f6g......Y..=.O......*!...I.U....AD8.....ynE..x.M.......AI"S....6...{6w.\e.,H......R.tX.%...........?...........7...2.'.v.....g....`n..uz..I....b...)..X.o.].[.,........D6.x........Z.. ES..........|k..&....S..s..u...2=..$... .........@....| ....w.{...5.I^....Dcbj6..].o h...y.>..F.A..k.o.Db..X...@6...XFI...m.......Yv.m.......y...Xx..zow....d6f.G....R..?..U@...3..i&...Og.o.pM.D..|V..@l.....P.]...s#.....w....@M...C......?.^..L.!..&5..A.2ee.=.Z.,.v..\..5d..S.W.....E...Zr2..../.E...v.6.Cs9...YI.K.2{p&.....&&..nl.s......wV._...g.J.~G@...'E.d.N_...'..%a Q.^.j..U..~sO..`P........K~l.<.\dH...WW......6....2.......}.$e#4`...._/.||y..%.........E>c.md-..Cuf.@_.c.%.5.|.E....-.=e..N.......O.._.c....Pl.G._.....{_.Cs*j.v..$F....W........W.=..J&.A.^..|1/..w.M.....O...Y.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6628), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6628
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34728524390418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:oc9I0e4tLNrfAm5Wb1a6Bak9GCAN7XO0Gb2IWgzZ9GC40uUry126:BIs6BO3w0OWgzem6
                                                                                                                                                                                                                                                                                  MD5:F48E038B2304CDC7EDD99FD604654DF4
                                                                                                                                                                                                                                                                                  SHA1:42C734D7F74D6FF3D027782A17E2FFB6447918AE
                                                                                                                                                                                                                                                                                  SHA-256:9C7820D060DC19D0F894C2BCE47316E25EE372B5839C5EF461251ABE7984EFE2
                                                                                                                                                                                                                                                                                  SHA-512:6A7A8ECE637AC58652AD7C32A792F9C1010DDEED4A172485D0C730B34BFB76CAA4A777C4F380C1374538C144293C8B4567494CEEBCB73841EE3097A9D706B1B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="85e2101d-a15b-4b39-a7a6-12b1db6b7f3e",e._sentryDebugIdIdentifier="sentry-dbid-85e2101d-a15b-4b39-a7a6-12b1db6b7f3e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{24275:function(e,t,n){Promise.resolve().then(n.bind(n,24991))},24991:function(e,t,n){"use strict";n.r(t);var r=n(66520),o=n(83986),i=n(23063),d=n.n(i),l=n(72479);t.default=e=>{let{error:t}=e;return(0,l.useEffect)(()=>void(0,o.Tb)(t),[t]),(0,r.jsx)("html",{children:(0,r.jsx)("body",{children:(0,r.jsx)(d(),{statusCode:void 0})})})}},86064:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(90513),o=n(66520),i=r._(n(72479)),d=r._(n(26680)),l={400:"Bad Request",404:"This page could not be
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19782), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19782
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.204818524224499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:oDAaGuh2hukx3t+2k/5OQ2J5zugY+tRtX+6iUuD3879:ozGRyOQ2DPRRtX9iUC879
                                                                                                                                                                                                                                                                                  MD5:F2FEEFF204581FC3C2A54688FF2177BB
                                                                                                                                                                                                                                                                                  SHA1:F5398DCEE00C6163FD2296B470203F1AA6EFAFDC
                                                                                                                                                                                                                                                                                  SHA-256:BB9B93B6F9826C3AE705B1C07E4372802405B00E1790F7A3831924AA2A1A9CF4
                                                                                                                                                                                                                                                                                  SHA-512:D4FF245BE2A174D1D90D42B3E9983B0A7938D1C228D8D8A95910B288B337FD70494F5239F0192AF2F07D99B6D370268C60CEDDDAB7DCBDF3404059A101C2BD7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/1550-a445c11bc5397362.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="8c107d3b-3815-4e88-b704-4fcb82b4d2ae",t._sentryDebugIdIdentifier="sentry-dbid-8c107d3b-3815-4e88-b704-4fcb82b4d2ae")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1550],{85062:function(t,e,i){i.d(e,{A:function(){return m},z:function(){return R}});var s,n,r,a,o,h,l,u=i(62466),c=i(52163),d=i(72533),_=i(88115),p=i(79133),f=i(80404),v=i(22948),b=i(39903),y=i(29271),w=i(34244),g=i(51394),m=(s=new WeakMap,n=new WeakMap,r=new WeakMap,a=new WeakMap,o=new WeakMap,h=new WeakMap,l=new WeakSet,class extends g.F{get meta(){return this.options.meta}get promise(){var t;return null===(t=(0,u._)(this,a))||void 0===t?void 0:t.promise}setOptions(t){this.options=(0,f._)({},(0,u._)(this,o),t),this.updateGcTime(this.options.gcTime)}optionalRemove(){this.observers.lengt
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (700)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):554075
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.650115579189013
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:91ZPyCd3HxdDMX4ID6inY5qulE1oAyAAElvxxljEYeTRgzCXdiX9IRyc2OvpEvRF:9byeDruIqutElvxxljEzVXH0c4MaXx
                                                                                                                                                                                                                                                                                  MD5:FBEAA9B790967CB32DF4D52A6C250CFA
                                                                                                                                                                                                                                                                                  SHA1:7FCFCEFF29C8A8821C2D3741E79117EBBCA52406
                                                                                                                                                                                                                                                                                  SHA-256:8635CB1F53E720094AD3494627FD904246C714272F0AAA563117F2688DEAEE24
                                                                                                                                                                                                                                                                                  SHA-512:8F5AA154E0730AC048A7D8E5726C29E51D54909A1DC5B998937C61D67767D51630CE6B30E88A067836F002F635D96872D3C7E497218B169D40E6DC722E9117F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__de.js
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var A=function(){return[function(v,p,K,u,W,n){return(v>>(n=["M3",26,83],2)&6||k[42](17,this,32)&&this[n[0]](!0),v)<<1&11||(U[n[1]](21,p,u)?W=u:(P[48](n[2],K,u),W=T[10](7,p,vf,R1))),W},function(v,p,K,u,W,n){return v<<(W=[8,37,1],2)&7||(n=function(t){return new p(t)}),(v-W[2]|12)<v&&(v-9|59)>=v&&!u.G&&(u.G=K,T[W[1]](13,p,u.W,u)),((v|W[0])&7)==W[2]&&(this.T=K,this.R=p),n},function(v,p,K,u,W,n,t,m,a,c,h,l,R,M,O,x,E,X,w,F,Z,q,b,d,L,r,Y,y,V,C,g){return v+8>>1>=((C=["shiftKey",2,0],v-9>>5)<1&&v>>1>=6&&(W=.[8,64,16],k[42](16,this,W[C[1]])&&this.TQ(!this.L8()),k[42](32,this,W[C[2]])&&e[13](17,W[C[2]],!0,this,W[C[2]])&&T[C[
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11123)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20950
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.001933627423348
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:LIsia0zYw49vRn4l7cWQjRkmSxoU/4OIZZTg8l9Qonnq3WwmpUkG4HfeXiPcB2jE:HRc7fQxNGoF6lC2cXaivSYBQY2YpuMc
                                                                                                                                                                                                                                                                                  MD5:61EE8E79970DCAE1685A883B098B34D0
                                                                                                                                                                                                                                                                                  SHA1:A60F2D80264EA27B06714D371350FA9707AE68F3
                                                                                                                                                                                                                                                                                  SHA-256:2EE6FDF3D0F4D826380054030E5A9FD6FC8C451D9FE28123F1D76E632332E659
                                                                                                                                                                                                                                                                                  SHA-512:8038D3D86D1A5E5E052CB6E19DC8CBA796915496B4F4BE0CCFA0AD317B937E3A1FD3EF01DF8BF852FCDE1643C5D19450F1AC9C113134B14344A0E9BCFBBCCDFE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzNweCIgdmlld0JveD0iMCAwIDM0OC4zMzMgMzQ4LjMzNCIgc3R5bGU9ImVuYWJsZS1iYWNrZ3
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 9960, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9960
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.979082834249504
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:8bw7ie0uVudHOGG2cB5mQ+7t05KI5ynDVlt0cKWE/iet1y0phbTN:8bw7ie0uVu5X1cBkQ+pkglycEBtP/N
                                                                                                                                                                                                                                                                                  MD5:407D997E56E106DB7983A657C6253AB7
                                                                                                                                                                                                                                                                                  SHA1:0D70BA168279B64141588A018195EFD316D75C96
                                                                                                                                                                                                                                                                                  SHA-256:6126CD88003FA722D25EF7E0982C7A650CB0C5AB0294BEA04A7440BBA5772506
                                                                                                                                                                                                                                                                                  SHA-512:C3B94DB38A047170E2DA2F0471B10310EC9C745194BC75A53A5A71CBC44EF46F049AF825733DC906A45C2A8D01BFE891142E165C77D2665561E41EEDFE38478F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/media/5a08bf4dccc3f278-s.p.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2......&.......O<..&..............................(.`..\.....,....z..6.$..p. ..^..6.#;#.....S.e.9.h..;.V$H.L.....e.........v.5.n.$...6.]QG].. q.b.F.QST..lf/..w...e.............<{.4./.M`.....G.%....o..?..g...q.. b*g..`.#|{.......q.PH.pM.......0.#..9.vYz{....v0.;.l..dy..t...........|..!0p8...4W.+9).%>v:e.....N.,.....$..~)(.@.+..P9.K.V.qI.......#.4u.;vXs....u.......0Y......36..._.9E.J0.n.Y.@..;1...0P....bJ...5.p..'.~.......sy];.....Z.........w........6...+r..>ZZA4........K.]..U......&.i.N.......*.u'0.R......t.YW...V..J.^....|.#.a.[<..)..Z..#2_...=p..7\s.U..w....e>w/.....@Q......s.m.....`....L0...3.w.&......x.......i..C.v.L........@......R.8)KH._..e...1..G....$R../"..~.v.H...t"...;Jq\...!<...H.S-a.n.L.{.A..PA..l@XN...P.....n"..@.l..3.|-/.m.U,6....Az.......:.X.X........w....D...x..\.)NuN...F...Fsq..X.RkB.!Z".n...&.....H.+..c.4......h.{..w...+.._...W..d.s..z....<.l.......7.^.`_......[.."6..l.&....\...T.SQ`....|t.t...UZ...W.....W....`>.......u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):306826
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9972869102209385
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:F2gOdTF/11jaaihTrNq7caVH/6v8n8DjFiOHVgvHx:F2gOdJ/1I3AhHCU8fUEV4H
                                                                                                                                                                                                                                                                                  MD5:E2801A85D4985D53DC1D8A1D0AF0167B
                                                                                                                                                                                                                                                                                  SHA1:03589CE3D7FCB181B08B38BEAD79850FF099B415
                                                                                                                                                                                                                                                                                  SHA-256:5F07ECDD30D865326BA71D59A1E30686D403CE9F2CF17D2022A73F65A6F005BF
                                                                                                                                                                                                                                                                                  SHA-512:863C782A751D07B2D2912117C323237D0CE1D1B81A3C66894418C824355A54CC5C058E78A7B0E7E763752B5D3B7F38E92CF8C3F0FA4F58C6A18C0D8E790B071A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66ec866b34860b117e9d37db_wiesnbanner%201-p-1600.webp
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........?..*..ALPHBH.....m#9R1...t..oDL@.\.[Z..;=.VOT..R.....1I*.....O2q."...D...I23[k.E..!......r7..T..L-..Z.NbL,wt.{....x.=gD.....B..=g.W..B....p...k..E.$I....Ae4f6g......Y..=.O......*!...I.U....AD8.....ynE..x.M.......AI"S....6...{6w.\e.,H......R.tX.%...........?...........7...2.'.v.....g....`n..uz..I....b...)..X.o.].[.,........D6.x........Z.. ES..........|k..&....S..s..u...2=..$... .........@....| ....w.{...5.I^....Dcbj6..].o h...y.>..F.A..k.o.Db..X...@6...XFI...m.......Yv.m.......y...Xx..zow....d6f.G....R..?..U@...3..i&...Og.o.pM.D..|V..@l.....P.]...s#.....w....@M...C......?.^..L.!..&5..A.2ee.=.Z.,.v..\..5d..S.W.....E...Zr2..../.E...v.6.Cs9...YI.K.2{p&.....&&..nl.s......wV._...g.J.~G@...'E.d.N_...'..%a Q.^.j..U..~sO..`P........K~l.<.\dH...WW......6....2.......}.$e#4`...._/.||y..%.........E>c.md-..Cuf.@_.c.%.5.|.E....-.=e..N.......O.._.c....Pl.G._.....{_.Cs*j.v..$F....W........W.=..J&.A.^..|1/..w.M.....O...Y.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (607), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.458359901930778
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cgDGH4LOaOvCqjuSRXH8sfXXHoENwWbj1dFo8yXnFzWb3bYygwu6:cgqHHVvCuuSt8sffN3bj1vo8yXnF6b37
                                                                                                                                                                                                                                                                                  MD5:D532B92EDDD9BCD10BFF6A3E4351C13A
                                                                                                                                                                                                                                                                                  SHA1:272C45566E27C29D3F3D35B1BCFBFE44F9F511CE
                                                                                                                                                                                                                                                                                  SHA-256:C51063B42F6F5D004962480F0AA82A868D3BEEED08EFCE78A84C107857FA2F03
                                                                                                                                                                                                                                                                                  SHA-512:5050D161AED0750626628FDD2EC51863E1F7435DFB7C75F0FFCE24E7AF3F3C4B00B4699767E8BAE20FAAB9AF0CED093E549C022376B7DEA79226E9A786FE4E8B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a51d338d-57c9-40e1-9595-d74f2a25a972",e._sentryDebugIdIdentifier="sentry-dbid-a51d338d-57c9-40e1-9595-d74f2a25a972")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[367],{},function(e){e.O(0,[9141,1973,6198,9912,9603,8310,322,1550,5400,6986,1333,5021,9184,1293,2011,2305,3464,8014,7164,1858,9984,6443,9343,8198,4580,7927,2041,1744],function(){return e(e.s=14580)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23337)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23387
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354045738708756
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:x3KEgjRHC6z79HXdh+0zj9MmrBRXKai7Vllptg9XMFfJj9nfRCkrxGTlxVz2NKYY:x3KEgtHC6f9HXdh+0zj9zrBHi7VllptC
                                                                                                                                                                                                                                                                                  MD5:4461434842D722290AE949D15802B048
                                                                                                                                                                                                                                                                                  SHA1:BA9D5139FE3273DB70847512BE7D97309FE19CD9
                                                                                                                                                                                                                                                                                  SHA-256:D42E9B266482D6A01FA3A24DF067372B29F9730496754A943240AA8EDC65CFA9
                                                                                                                                                                                                                                                                                  SHA-512:7B0068752158A891A386E2433F03F7315E90D6678382856FC3439BA9303FADCB10EDB007B3B9EB65C25C4BA7234C39D0F0DA47745ADB7930429B645AA32E4B62
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3683],{39602:function(e,n,t){"use strict";t.d(n,{s:function(){return i}});var r=t(6817);const i=e=>{let{rating:n,count:t}=e;return t&&n?{"@type":"AggregateRating",bestRating:"5",worstRating:"1",ratingValue:(0,r.U)(n),reviewCount:(0,r.U)(t)}:null}},7564:function(e,n,t){"use strict";t.d(n,{O:function(){return i}});var r=t(8973);const i=(e,n)=>{let{displayName:t,id:i}=e;if(!t||!i)return null;const s=(0,r.gn)("".concat(n,"users/").concat(i));return{"@type":"Person",name:t,url:i?s:null}}},30953:function(e,n,t){"use strict";t.d(n,{X:function(){return s}});var r=t(8973),i=t(52315);const s=e=>{let{id:n,imageUrl:t,width:s,height:a}=e;const o=!!(0,i.Z)(t);return n&&o&&t?{"@type":"ImageObject","@id":"https://www.trustpilot.com/#/schema/ImageObject/".concat(n),url:(0,r.gn)(t,{trailingSlash:!1}),contentUrl:(0,r.gn)(t,{trailingSlash:!1}),width:s?{"@type":"QuantitativeValue",value:s,unitCode:"E37",unitText:"pixel"}:null,height:a?{"@type":"Quant
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):95065
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34639381286141
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:PZBhww2nUPN9ogSbsrBz0RYkMaenaS/iuWaQDvoDFoyu6TRFjg/Tr2Mugc7GJ4Dy:Pxtd2cUeesUyExXZJaFN49B39
                                                                                                                                                                                                                                                                                  MD5:621A49137DAAAA1570EC5A76489CD23C
                                                                                                                                                                                                                                                                                  SHA1:A813267DB299B77EB1C7B7FD48D55A219755A345
                                                                                                                                                                                                                                                                                  SHA-256:D5575F49CA9EECB7A9635AD36EA409BFEA79ED29E90F225311114E86EB41F959
                                                                                                                                                                                                                                                                                  SHA-512:ACF2EE96F80C4D69B9FC756832FD6242EF868CF25F9FBA22FC88543BE893738CEF13FFB51B396209823BEB9C0C6C845AECCC379A85439A46A1064C9A246CCD05
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{60932:function(e,t){"use strict";function n(e,t,n,r,o,a,i){try{var s=e[a](i),c=s.value}catch(l){return void n(l)}s.done?t(c):Promise.resolve(c).then(r,o)}t.Z=function(e){return function(){var t=this,r=arguments;return new Promise((function(o,a){var i=e.apply(t,r);function s(e){n(i,o,a,s,c,"next",e)}function c(e){n(i,o,a,s,c,"throw",e)}s(void 0)}))}}},6495:function(e,t){"use strict";function n(){return n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},n.apply(this,arguments)}t.Z=function(){return n.apply(this,arguments)}},92648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},91598:function(e,t){"use strict";function n(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,r=new WeakMap;return(n=function(e){return e?r:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (29400)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29803
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.246025201690554
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:/veaVfq2uGhc6eIRE2yNQ4iyHuqpp0L0pvj8vCwF3Cv:/5VfqpGvPqZWyNf0L0pvjWCwF3I
                                                                                                                                                                                                                                                                                  MD5:58DB39C8E19B600AD104CFB9A528C2B2
                                                                                                                                                                                                                                                                                  SHA1:DBDEF6617D6FB7F141996C3A1D5AEF202EADF867
                                                                                                                                                                                                                                                                                  SHA-256:159B16EC7D95E57F531A29D28E3C18278D7D5E46B6EC8F173C3996AF21A55ADC
                                                                                                                                                                                                                                                                                  SHA-512:E137231D740C2CCED8E9EA9F89AB2BB2744273C0FFBA70DE63550628681FC322D4093B0760CC45EFF5076B28C8B4A40A2283FA4D343A00C6A66FDC3618C02F36
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:function r(n,t){for(var i=0;i<t.length;i++){var r=t[i];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(n,r.key,r)}}function Jt(n,t,i){t&&r(n.prototype,t),i&&r(n,i),Object.defineProperty(n,"prototype",{writable:!1})}./*!. * Splide.js. * Version : 4.1.4. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */.var n,t;n=this,t=function(){"use strict";var v="(prefers-reduced-motion: reduce)",G=4,rn=5,r={CREATED:1,MOUNTED:2,IDLE:3,MOVING:G,SCROLLING:rn,DRAGGING:6,DESTROYED:7};function D(n){n.length=0}function o(n,t,i){return Array.prototype.slice.call(n,t,i)}function R(n){return n.bind.apply(n,[null].concat(o(arguments,1)))}function on(){}var p=setTimeout;function h(n){return requestAnimationFrame(n)}function u(n,t){return typeof t===n}function un(n){return!c(n)&&u("object",n)}var e=Array.isArray,x=R(u,"function"),C=R(u,"string"),en=R(u,"undefined");function c(n){return null===n}function m(n){try{return n instanceof(n.ownerDocument.default
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3024)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16366
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.315820533094064
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:XPYf6PsyWgoikx4gF51DCt9ZQn8vQW9Ba7:/wwsyeF51YK8vQW9U7
                                                                                                                                                                                                                                                                                  MD5:3386B427775417AFA4E23E427EEEBDEE
                                                                                                                                                                                                                                                                                  SHA1:B96A3BCF2C99C3D1C89529D97168C1A9CCE59381
                                                                                                                                                                                                                                                                                  SHA-256:06CEE97FDC990C02F67B909AE2D4BA34A39BBD025A54BCC5FB5B42ED5F3CC00F
                                                                                                                                                                                                                                                                                  SHA-512:CB2F21DDAD6B824DFE1F2952AB0B7DBE7705630EC060C6C612084F425A2700F3F306E3FF873ACE57F4A8A9258661181ABF6AAF9E794EEF8A9C548F0D86DF4AB8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://tag.clearbitscripts.com/v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js
                                                                                                                                                                                                                                                                                  Preview:;(function (w) {. if (w.__clearbit_tagsjs) {. w.console &&. w.console.error &&. w.console.error("Clearbit tags.js snippet included twice.");. return;. }.. w.__clearbit_tagsjs = true;.. .. var destjs = document.createElement("script");. destjs.src = 'https://x.clearbitjs.com/v2/pk_bf22e96a38606e242bb2ddf3d24a478c/destinations.min.js';. destjs.referrerPolicy = 'strict-origin-when-cross-origin';.. var first = document.getElementsByTagName("script")[0];. destjs.async = true;. first.parentNode.insertBefore(destjs, first);... . . var tracking = (w.clearbit = w.clearbit || []);.. . w.clearbit._writeKey = 'pk_bf22e96a38606e242bb2ddf3d24a478c';. w.clearbit._apiHost = 'x.clearbitjs.com';.. .. if (!tracking.initialize) {. if (tracking.invoked) {. w.console &&. console.error &&. console.error("Clearbit tracking snippet included twice.");. } else {. (tracking.invoked = !0),.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15086
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.992599148701074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:jki1Zr8SRyKFO6c600000FMblwG2c6IgR/:jki1Z/yKgC00000FUM
                                                                                                                                                                                                                                                                                  MD5:C0002C19858F12E3F3CE635C8857A292
                                                                                                                                                                                                                                                                                  SHA1:1132A0E56E1193EE3B159451042C03B44BDC7F3D
                                                                                                                                                                                                                                                                                  SHA-256:6985FD1380527335E72A6BC2928099B0DD8042DF26351F12F4B71EBADB5CBA86
                                                                                                                                                                                                                                                                                  SHA-512:BA93042616249D6960C975F21112813395F36F089B04B5B57D9E317FCAD87BC896693CAB41A29129F1504B50BFA8227BFFD8E90A154B8839DAD712E3D3541593
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/favicon.ico
                                                                                                                                                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................................X{..W.j.W...U...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...U...V...W.j.X{..........................................U{..V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...X...............................U.H.V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...W.F.....................U.H.V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V~G.............U{..V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):41172
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                  MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                  SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                  SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                  SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1852
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.337860934204434
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:cgAvf3UJyKCNnnMsSGJ55R6WGYii563G5MfMfMfjoGB:SvfkkKCWsSGJ55RlGYiik3GYoGB
                                                                                                                                                                                                                                                                                  MD5:7A0BFD5F1DE8F3EF9B6511587447D31C
                                                                                                                                                                                                                                                                                  SHA1:506AFE94046EC8163C7BD70819F640CF6C77F129
                                                                                                                                                                                                                                                                                  SHA-256:73A1C6C79F0B1FB25E3B2D45C57A289DC0BECE93F64438241B1633634007B920
                                                                                                                                                                                                                                                                                  SHA-512:FA7668707BBD48BD950EC75123150D9FB2EACF91AB59A1ADA5A92E240B8F34F10624EFD9EC88A4E7E7AEC80584D17B28A644368BDBFACB09132C19CF42F23966
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.1.0/stars/stars-4.5.svg
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 96" style="enable-background:new 0 0 512 96;" xml:space="preserve">.<style type="text/css">...st0{fill:#00B67A;}...st1{fill:#DCDCE6;}...st2{fill:#FFFFFF;}.</style>.<g id="Trustpilot_ratings_4halfstar-RGB">..<g>...<rect id="Rectangle-path" class="st0" width="96" height="96"/>...<rect x="104" class="st0" width="96" height="96"/>...<rect x="208" class="st0" width="96" height="96"/>...<rect x="312" class="st0" width="96" height="96"/>...<g id="Half" transform="translate(416.000000, 0.000000)">....<rect x="48" class="st1" width="48" height="96"/>....<rect class="st0" width="48" height="96"/>...</g>...<path id="Shape" class="st2" d="M48,64.7L62.6,61l6.1,18.8L48,64.7z M81.6,40.4H55.9L48,16.2l-7.9,24.2H14.4l20.8,15l-7.9
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1251), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1251
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.537032837010628
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:cgqHHVvCuuS+sogN3bjk0Ocy+hOm4jWO1EldaG4MXONVrzmW7nMg8Q6:hWkunN3bo07Sxw5XkmgZ6
                                                                                                                                                                                                                                                                                  MD5:DB5B9D0C0CFFD4F138390A9EA8538F73
                                                                                                                                                                                                                                                                                  SHA1:D36101CDBD456263DC380400DEF77A7132652BDE
                                                                                                                                                                                                                                                                                  SHA-256:66E9BC27BD2364EDAFF27442611783864B62F72BE1ABCB05A3B49BBBD16C4DC8
                                                                                                                                                                                                                                                                                  SHA-512:6D1017E2FA5A295A904549F58678E7C99C4497D1B23690AB99381B84C6DA42B74A04393078B50366B6AE1F1DFBD283DB926F5AD36F21A3B5550F158C15038CD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6874b0a0-7641-4b69-a312-987bfd6057be",e._sentryDebugIdIdentifier="sentry-dbid-6874b0a0-7641-4b69-a312-987bfd6057be")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{58856:function(e,n,t){Promise.resolve().then(t.t.bind(t,68597,23)),Promise.resolve().then(t.t.bind(t,93707,23)),Promise.resolve().then(t.t.bind(t,69887,23)),Promise.resolve().then(t.t.bind(t,90487,23)),Promise.resolve().then(t.t.bind(t,63999,23)),Promise.resolve().then(t.t.bind(t,38471,23))},82989:function(e,n,t){"use strict";var s=t(69222);globalThis.__sentryRewritesTunnelPath__=void 0,globalThis.SENTRY_RELEASE={id:"BWbz3ktmh4amTDbdgGS97"},globalThis.__sentryBasePath=void 0,globalThis.__rewriteFramesAssetPrefixPath__="",(0,s.S1)({dsn:"https://57634ef4b8934725a519754cef9d65b3@o4504163504226304
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                                                  MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                                  SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                                  SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                                  SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):157590
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.324753550813488
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:TeSzqlQ6kLDq6wtsjCNmDxR9mRIQhwSTZ8uJTNd6Y8YRAe/2MZ6Nn0sf6:KC6ko8I3IQfnyY/52n0
                                                                                                                                                                                                                                                                                  MD5:79020775AA44894872FF0B09BCF36433
                                                                                                                                                                                                                                                                                  SHA1:9562E8B627FC2BE80CF0D7798288EAB0C6593364
                                                                                                                                                                                                                                                                                  SHA-256:F85FDD934321C809638B605FE37BEF6C5E88B70443AC0BFD1AB5BB6321903D2B
                                                                                                                                                                                                                                                                                  SHA-512:B3BF2D4357B3E24708F9E8A6F971DD8E3CF813748DF459D946C45B0B1B0A5DDC6A4A3B95E1F391BBE96911E234D1B57E160F70E76D320E3DAF297C542A066F08
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c38f99d4-c41d-40e1-8512-d02cf9294abf",e._sentryDebugIdIdentifier="sentry-dbid-c38f99d4-c41d-40e1-8512-d02cf9294abf")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6443],{22523:function(e,t,n){function i(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,i)}return n}function r(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?i(Object(n),!0).forEach(function(t){l(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):i(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):105567
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.173848903177513
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBkIC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNf/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                  MD5:50AE83ED45933401C5E8BDD56E97680D
                                                                                                                                                                                                                                                                                  SHA1:83C8F083D088EF5CB1219F455CDDD48DD25BFE25
                                                                                                                                                                                                                                                                                  SHA-256:2C713A3AF02229D8C4B09346240C1B99323A531F8DE3FBD485113BD48913AE0E
                                                                                                                                                                                                                                                                                  SHA-512:BB4E1726AF23F449F3D21A6413879C278EE2C835FFB18D72913BF0E887970B4C8B5ADFC95DD33618F6CC2AD619A6382CEDB20764427491757F95D52B9D198CBA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (30381), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):30385
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.295026287192596
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TFa7/tUEhINQOHRqr4tHBi3Zz552F9McEEFf8IgGDtvcyWCc/yUJSud+8fS9aXdr:TFaGESNPRlHsdr/GJO/rSud+8fFpzZ
                                                                                                                                                                                                                                                                                  MD5:9BF821F77BC7B794D7E5D7A8C8B3FAFA
                                                                                                                                                                                                                                                                                  SHA1:78746B491FA30CC1AA9495593F1EFE6405CF2773
                                                                                                                                                                                                                                                                                  SHA-256:8BF1A40E9853905B11746377F65DFF48870F8207E67BF3EAF792AA2DD433D61F
                                                                                                                                                                                                                                                                                  SHA-512:3CB73A507D1E5544FC67220573090F5A9351E184B12BA2051675EC6822E64C41953EB1ECCBBDD5F01AE8FBBA6A99D39E8388175308BCE01C201FE68359816553
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/1973-f036b413322ea10e.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d7a15e51-e189-4889-a2ac-3d8aba73ae83",e._sentryDebugIdIdentifier="sentry-dbid-d7a15e51-e189-4889-a2ac-3d8aba73ae83")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1973],{62378:function(e){e.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}},71603:function(e,t,r){"use strict";let o;r.d(t,{a3:function(){return H},cC:function(){return _},Db:function(){return A},$G:function(){return B}});var n=r(72479),l=r(62378),s=r.n(l),a=/\s([^'"/\s><]+?)[\s/>]|([^\s=]+)=\s?(".*?"|'.*?')/g;function i(e){var t={type:"tag",name:"",voidElement:!1,attrs:{},children:[]},r=e.match(/<\/?([^\s]+?)[/\s>]/);if(r&&(t.name=r[1],(s()[r[1]]||"/"===e.charAt(e.length-2))&&(t.voidElement=!0),t.name.startsWith("!--"))){var o=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 3013
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1343
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.846151361722259
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:XZ4Hjl9i7F/Oajiwwsaj9u4f+0HNw37gfTMtJ9gvKyjV0BUmr8Q56Lt:XZ4HcOwiwwsoffy7ff9giyeD0Lt
                                                                                                                                                                                                                                                                                  MD5:A2B1AA1A0E402B1F891C929F94449D47
                                                                                                                                                                                                                                                                                  SHA1:7E1A4A1F5943973E090203B040140F047655391C
                                                                                                                                                                                                                                                                                  SHA-256:CC74BA8D8C6BCB2241B30F1DD4CE80A6C27427895CB9EE1047DCC90F368AF1C7
                                                                                                                                                                                                                                                                                  SHA-512:F2D09931D7A97EA765DC2C94552148CEB50F0E0EE1898FDCCFAC106421BCB890E9BFBE87469A95812BB1B2AB55EF329E476EBF4E95394701955B53BDA72810DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz
                                                                                                                                                                                                                                                                                  Preview:...........V[o.6.~.9@.Q...^V+\Q,...i.u{2...N.v2..T<....$...}.`X...;...V:7..IaLQ....JjY.=..,"...Xi...^....&v.....\...o. ......U.r..-..."]?....9...u...7..6..k...<4.8$B.bo..v.. .....J.i...0.,X...e.x.`...B..iy.x...7i..9U..........5..M..F.Ok......L.eb..ql.j....jw.....,,.$.y.H...b.]&~....?.z....b.)-..Q.>..M{.d...UUn....9.a..........3...X.^j...i1. ~.....zA..v...d$..W.A..S.h\I.Re..S6....(.....M..o...m..z;.4L...3V...:.....?...].....r6..^8.6.....Z...YvX+.......F..L.L...|0n.....Kzw..6.k.a..Vm..^....f..?..m..7...uNF".....lVKS.q...|.V...Y..S...2lVY.\....4.=eL....j;..K..+.m.4.0..ZO).!.].|..AJL...]M>..."...^..e...D.eI.;.,.O.n..7..=9F...c./.\...dO.\....i...\,v0D._";.y.Y.>.0..Z.|.8.....^y.{3{D.....0"... .3G-....h.A.Q.BZ...X..aY.._....+....7)..A.u.!.p9.v[..'....:v..3.....r.$n.!..q-..4..[.K.&=.%....QR;.B.q..llBn...7A...W....MH... 7`q..VV.#83R.........).S.]v....(.R.C..w..v.7..jo`.6E...%.....#...[e.^.....".....3.r..&G.......`..hs...;9s.U.........5..D.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):12854
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.234854134731872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:7j7yejbn42OdP85csXfn/BoH6iAHyPtJJAR:7Hye1/f
                                                                                                                                                                                                                                                                                  MD5:743A07D5915F230808D4A95DEB077D0A
                                                                                                                                                                                                                                                                                  SHA1:2E6CEAE1F01D7C480D951859100FAF795CE34E50
                                                                                                                                                                                                                                                                                  SHA-256:72562F00BD821B6EDC0368065BF009468955BA01F8EAD742D8BBC2470C4358C4
                                                                                                                                                                                                                                                                                  SHA-512:A6B19649D918C21DF2964646D9537FF39C001249CE0DB6D0C2980B87C2D4B72EFA76ADD367F61294219B4232C86F8C54DB8D80165A692D950668A8D7DA6CFBBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/6.28.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                  Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                  MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                  SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                  SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                  SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/ga/rul?tid=G-11HBWMC274&gacid=980003479.1728050266&gtm=45je4a20v893186513z86302364za200zb6302364&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1110804626
                                                                                                                                                                                                                                                                                  Preview:<html></html>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15552
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                  MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                  SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                  SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                  SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5467)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5587
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.235792252702367
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:MTwnJAXiy+8kzGpktMec187nU4E0Yuplgq0hOK+Ul5nURm9sIM5aBCV5A:lnIi7ZA6c187ZYOlgqWOK+UoRmB1CVe
                                                                                                                                                                                                                                                                                  MD5:E79CB0B07302F28E837AAAD59190F464
                                                                                                                                                                                                                                                                                  SHA1:CC8E2A7C008E916EDE5D4AE9882965E4EE63A4B9
                                                                                                                                                                                                                                                                                  SHA-256:03EDA8A72AA1BDB055F2D6DDF6620CF30F73BEF3181CE6B0634DC1411B6AECAC
                                                                                                                                                                                                                                                                                  SHA-512:183429A4377F63E14F2B5A41DA1F0B73FC57CB0C808A195C441B4F1AC6E299E6CE9EECC25091E1D1EB6F5997C34316EABE7B4D609A62E05BE072595329B88DAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.jsdelivr.net/npm/@splidejs/splide-extension-auto-scroll@0.5.3/dist/js/splide-extension-auto-scroll.min.js
                                                                                                                                                                                                                                                                                  Preview:/*!. * @splidejs/splide-extension-auto-scroll. * Version : 0.5.3. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */(function(S){typeof define=="function"&&define.amd?define(S):S()})(function(){"use strict";function S(n){n.length=0}function D(n,t,r){return Array.prototype.slice.call(n,t,r)}function _(n){return n.bind.apply(n,[null].concat(D(arguments,1)))}function q(n){return requestAnimationFrame(n)}function C(n,t){return typeof t===n}var z=Array.isArray;_(C,"function"),_(C,"string"),_(C,"undefined");function B(n){return z(n)?n:[n]}function H(n,t){B(n).forEach(t)}var cn=Object.keys;function sn(n,t,r){if(n){var e=cn(n);e=r?e.reverse():e;for(var o=0;o<e.length;o++){var c=e[o];if(c!=="__proto__"&&t(n[c],c)===!1)break}}return n}function dn(n){return D(arguments,1).forEach(function(t){sn(t,function(r,e){n[e]=t[e]})}),n}var ln=Math.min;function vn(){var n=[];function t(u,s,a,d){o(u,s,function(f,v,l){var h="addEventListener"in f,w=h?f.removeEventListener.bind(f,v,a,d):f.removeListener.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):125310
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331560243473088
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:02r+U10fRT/pwAr1vvt1hQTzLAhFoikMoOWKv8:Xt10fRlszlOn0
                                                                                                                                                                                                                                                                                  MD5:38F7A5C23EF7F4EFAB9118717EA2B8BE
                                                                                                                                                                                                                                                                                  SHA1:89A637436948C6A3C8820FED9491A40B195E4BEF
                                                                                                                                                                                                                                                                                  SHA-256:8FB5CCB5B02D3AA52E3D4BF74C0CF5E45A3A303C8E96273F2B051B5EEB74D060
                                                                                                                                                                                                                                                                                  SHA-512:9A0CF0574235D1120C31A1BF6DD2178F15547A6F0B89E4D5536129B449014F516988F3F869969D08F660EF1091EFE40EB31445E7A9480F84A6A238D22ECCC19D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/9287-866e6d632dab4634.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="589bf7e4-5a67-4ada-a633-31e507941017",e._sentryDebugIdIdentifier="sentry-dbid-589bf7e4-5a67-4ada-a633-31e507941017")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9287],{34633:function(e,t,r){"use strict";r.d(t,{f_:function(){return f}});var n=r(72479);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var o="https://www.googletagmanager.com",s=function(e,t,r){void 0===r&&(r=o);var n="";return t&&(n="&gtm_auth="+t.gtm_auth+"&gtm_preview="+t.gtm_preview+"&gtm_cookies_win=x"),'<iframe src="'+r+"/ns.html?id="+e+n+'" height="0" width="0" style="display:none;visibility:hidden" id="tag-manager
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12854
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.234854134731872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:7j7yejbn42OdP85csXfn/BoH6iAHyPtJJAR:7Hye1/f
                                                                                                                                                                                                                                                                                  MD5:743A07D5915F230808D4A95DEB077D0A
                                                                                                                                                                                                                                                                                  SHA1:2E6CEAE1F01D7C480D951859100FAF795CE34E50
                                                                                                                                                                                                                                                                                  SHA-256:72562F00BD821B6EDC0368065BF009468955BA01F8EAD742D8BBC2470C4358C4
                                                                                                                                                                                                                                                                                  SHA-512:A6B19649D918C21DF2964646D9537FF39C001249CE0DB6D0C2980B87C2D4B72EFA76ADD367F61294219B4232C86F8C54DB8D80165A692D950668A8D7DA6CFBBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.209177976294578
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hXyDnjL9ScOOtaVWq4wgCMVvRzR4IEMqacvKEfl9:hCDjxnOOtlLwgCMLV9EacNT
                                                                                                                                                                                                                                                                                  MD5:77F9D9116B8A71350D8A18C324A710B8
                                                                                                                                                                                                                                                                                  SHA1:F66A7EA11F403A1D70A37C27E8D8EC9DBE45BF74
                                                                                                                                                                                                                                                                                  SHA-256:B9EB8FBD99368EF1FFA52C52AC03FF2C75FDE5B03469AA85CD02290C42FF0A95
                                                                                                                                                                                                                                                                                  SHA-512:79076B6AA28F0E9942432E84A4FE4D1159D339097FD49BAA26CE183231731FD89AB436B8E2F76B8A30F978EB6137032FEA2FAB44D5EFFF86639861BA8DFC6460
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6626bf72c7ab20905f38d79b_favicon-32x32.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....U.V..V.V..V.~U.~X.V.V.~W.~V..V.W.V.V..V..V..V.V.V..V.U.V.~U.U.U.W..V..V..............\...............v...........~.].....W.....q.d.....v..|.w.........Z.a....W..............r.[.............J.......tRNS..v...uC..IG.F.t........EBH...D.....bKGD&Z.......pHYs.........y(q.....tIME......'f.......IDAT8..kO.@.E.. *..DEXD....Q....D.y....SI..&.|.|.'.$...`DL+.$...3...8S......$..........S/8`I..y.\.....z.D-|g.H..x.]#..,..w.w.q.|....#bK.I........5.K...`.).a.....?.t..S..o$.tK....,.N..g..it>IX|-y!.\...|o.&/.p...>.....z.A9s..m.m.N. .......v.w~v~\....%tEXtdate:create.2024-04-17T08:28:39+00:00..N...%tEXtdate:modify.2024-04-17T08:28:39+00:00........tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13188
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                                                                                                  MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                                                                                                  SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                                                                                                  SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                                                                                                  SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):113151
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.165703242708151
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:2b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:k3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                                                                  MD5:4B9F4809E86F6CE21A284047BA7A42F3
                                                                                                                                                                                                                                                                                  SHA1:653B287CC1008FA5C7E92BA2FCF6BA4142A9CA95
                                                                                                                                                                                                                                                                                  SHA-256:A26DE67DCFB8750BEB1BD558517521026F407CCFB3C40BA8C3CB839DE1BCF5F0
                                                                                                                                                                                                                                                                                  SHA-512:4C1DA9913CDCE0264C0D3AC082F5BCF8D2B58FBE1DD20057BFA141C7C379F79215A44105BFEB5E15DEB2E0F0D5340B50B54B75EFD04D4B8CB73ACC22E5903DCC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):124488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.357753683023202
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:UFLWCD+KqwhmUymVoORTvo6GXGeFgnXnY4mbqwiX/Tb74R4Yz:T1whDymVoORTv874mbqwiX/v74R4y
                                                                                                                                                                                                                                                                                  MD5:4C8D7809C71ADC085B25537D57BBBCD0
                                                                                                                                                                                                                                                                                  SHA1:DAC23640C0718E41719F33E502A24D1B6D2C0737
                                                                                                                                                                                                                                                                                  SHA-256:33484E2FF528284BCF2FF87987F2C2213CE94B583B73023A0F35699869E3CE34
                                                                                                                                                                                                                                                                                  SHA-512:7287ECB25223B0A92A1302086F0AC37B85B83037C96D86C486CBA17ACB19666532540451B7FC32052CB43EB157623E3EE060113580D1E4BB4AE65A27DB9CD04A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/8729-ce765059d38361b1.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8729],{71210:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,r,n){return!1};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},48418:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=r(92648).Z,o=r(17273).Z,a=n(r(67294)),u=r(76273),s=r(22725),i=r(63462),c=r(21018),l=r(57190),m=r(71210),f=r(98684);const d={};function p(e,t,r,n){if(!e)return;if(!u.isLocalURL(t))return;Promise.resolve(e.prefetch(t,r,n)).catch((e=>{0}));const o=n&&"undefined"!==typeof n.locale?n.locale:e&&e.locale;d[t+"%"+r+(o?"%"+o:"")]=!0}var h=a.default.forwardRef((function(e,t){let r;const{href:n,as:h,children:v,prefetch:y,passHref:g,replace:b,shallow:w,scroll:k,locale:x,onClick:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):48444
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.995593685409469
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:dn0V9qZpy/4pR+9MzTCGXckDohHxCc/TfZQEh9UONYyPYcABoN/8rZujvB:dn0+rAmWUMooVrbZQE7NYyzABK8rQ1
                                                                                                                                                                                                                                                                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                                                                                                                                                                                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                                                                                                                                                                                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                                                                                                                                                                                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11080
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.783810564683681
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:iyrc/JJRV1scapnqm/2k/g8cGgMfNxwwyE/CKa4WR10c8c3D25gmHy:ihBV1aqm/2kY8esNxwwrK4Wn0c8c3C5y
                                                                                                                                                                                                                                                                                  MD5:85FC269290D8E499F312F9BECCED6AAC
                                                                                                                                                                                                                                                                                  SHA1:554AD4C1C30E10E26634CBDAE6A3390031D2605C
                                                                                                                                                                                                                                                                                  SHA-256:13DD7CC1649568F811D9282E01B50EF271240B317C2303E373212C75DF982923
                                                                                                                                                                                                                                                                                  SHA-512:116FC495B526AA6BD62F090107C1C58D00847B2381F093E27FF906EF6856C1486489ABEF286506D30E211E8186C39C9CC6FF7D5832A38805706F231911A223C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg width="79" height="25" viewBox="0 0 79 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.0597 0C12.3821 0 13.6026 0.661003 13.7211 1.98301C13.7684 2.53778 13.6026 3.10436 13.2234 3.68273C12.8917 4.17849 12.4177 4.42636 11.8015 4.42636C11.2091 4.42636 10.6285 4.11947 10.0597 3.50568C9.9176 3.36404 9.75163 3.2224 9.56205 3.08075C9.12367 2.72664 8.6497 2.54958 8.14025 2.54958C7.85587 2.54958 7.60698 2.89189 7.39377 3.5765C7.18046 4.24931 7.0738 4.99294 7.0738 5.80735C7.0738 7.20022 7.12125 8.2213 7.21604 9.68492H11.375C11.5171 9.68492 11.5883 9.8384 11.5883 10.1453C11.5883 10.2987 11.4994 10.5053 11.3216 10.765C11.1439 11.0246 10.9602 11.2194 10.7706 11.3493H7.3226V19.5822C7.3226 21.2937 7.41739 22.4033 7.60698 22.9108C7.72549 23.2295 8.48384 23.442 9.88201 23.5483C9.96494 23.6781 10.0005 23.9023 9.98867 24.2211C9.98867 24.5398 9.95308 24.7523 9.88201 24.8585C8.27053 24.6932 6.64728 24.6105 5.01208 24.6105C3.37697 24.6105 1.75362 24.6932 0.142138 24.8585C0.0710686 24.7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):141008
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.26535270155556
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:M/vlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqn3YQB:M/aJmvKgiUB8ix1jB
                                                                                                                                                                                                                                                                                  MD5:B9DA0B811FC26985BBCE4E2DED541351
                                                                                                                                                                                                                                                                                  SHA1:4A251AAB9D3F759CD4166C24E03D51BB110D65D3
                                                                                                                                                                                                                                                                                  SHA-256:6ADAF7F72BDF172DC999A1D2C92B0C3674E9220EF4176B0C5B716695D18545A6
                                                                                                                                                                                                                                                                                  SHA-512:FCBEB43CC2EF76D5901F8BDBF483C0CFC4D0CBEECF3F8E6A6D9DF7713DDA11CD7345D3F2FD5775C1DEBDC73C56F71C6A20E024D57A5FC98E931A72FA00783785
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r=t(67294),l=t(54142);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30050)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):40032
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.259113887739405
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:FktDY0fj8ZidbfWD2q7thgop8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5x:d0fj8ZidbfWCmvfXZsekGw7
                                                                                                                                                                                                                                                                                  MD5:5C0CBFAC1AA9FD38E45F170FD383CBB0
                                                                                                                                                                                                                                                                                  SHA1:A6438A253885F54BCDE5A6244F7E6B35EFFB605C
                                                                                                                                                                                                                                                                                  SHA-256:120953D64DCC98792BC5FF180F880F79ECE1EEFA95520F73227207179CFCD7D7
                                                                                                                                                                                                                                                                                  SHA-512:C0174138D73D41E13129288BBF542F6ECAE117171570BC9AEB3A87A7546B3C33990F2954B3710C07FCE553B375538DAB72B7906E9FD7EA09CE48F5C118C106F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/5f6ff7d03a41c14f.css
                                                                                                                                                                                                                                                                                  Preview:.styles_basicActivityButton__zYaaD{background:none;border:none}.styles_basicActivityButton__zYaaD>span{color:#1b1b21}.styles_basicActivityDescription__YSfSV p{margin-bottom:24px}.styles_basicActivityDescription__YSfSV p:last-of-type{margin-bottom:0}@media only screen and (min-width:640px){.styles_basicActivityDescription__YSfSV p{margin-bottom:16px}}.styles_verificationKey__aYDMs{display:flex;align-items:center;margin-top:8px}.styles_verificationKey__aYDMs svg{margin-right:8px;fill:#9a9aad}.styles_verificationKey__aYDMs:first-of-type{margin-top:16px}.styles_header__TqIhn{display:flex;align-items:center;justify-content:space-between}@media only screen and (max-width:1023.98px){.styles_header__TqIhn{font-size:18px;font-size:1.125rem;line-height:24px;line-height:1.5rem}}.styles_header__TqIhn .styles_transparencyLink__NQzJi{white-space:nowrap}.styles_companyActivityDesktop__or977{display:none;margin-bottom:16px;padding:24px 24px 8px}@media only screen and (min-width:1024px){.styles_company
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23965), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):23965
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.274112845954258
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:xHp094lxdnlgV3AS+8VxpIhRmgeDv6Co1g0u452IHaOMbtaw:JASS+UaC3z6pgB4Ov
                                                                                                                                                                                                                                                                                  MD5:0AD4EBBDBF28EB7188AC71B1A4914DE1
                                                                                                                                                                                                                                                                                  SHA1:C811485ED79335FB93A0C707C3272E1F96C73EAF
                                                                                                                                                                                                                                                                                  SHA-256:4B5E6C55BF254FED31F3337821841BC4307428DBB28046AFA7A3049457141D3E
                                                                                                                                                                                                                                                                                  SHA-512:93F7C66C90A4E1F95E4B133C00930605E3E5A99DD1FCBFE9A36E99E3224CD79EA40A8C73B70F27CC9E426608744101CC053E8CCAEA5D0C4494049EC34F4F5AD1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/1333-a84674acbbe476a6.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fd2b7160-c76a-4ef7-b8b5-f168ece73bd8",e._sentryDebugIdIdentifier="sentry-dbid-fd2b7160-c76a-4ef7-b8b5-f168ece73bd8")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1333],{27706:function(e,t,n){var r=n(20033);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d(t,{useSearchParams:function(){return r.useSearchParams}})},21154:function(e,t,n){let r;n.d(t,{R:function(){return o}});var o=((r=o||{}).Space=" ",r.Enter="Enter",r.Escape="Escape",r.Backspace="Backspace",r.Delete="Delete",r.ArrowLeft="ArrowLeft",r.ArrowUp="ArrowUp",r.ArrowRight="ArrowRight",r.ArrowDown="ArrowDown",r.Home="Home",r.End="End",r.PageUp="PageUp",r.PageDown="Pa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (2592), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2592
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.248860652148618
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:0EPkjJWbR0w2Fw6USnzer6wOIw4nK0vjyYxcn7QbfzB4VwM8ZJ3eC7Rf:zPkjkbRd2Fw6/VwO3wK0mrsbLM8zeC7h
                                                                                                                                                                                                                                                                                  MD5:2B74504E09C3B974B25D8800D8288350
                                                                                                                                                                                                                                                                                  SHA1:F5F64CBB7B3B3849CCCBDCE71CC353EE0EC12E49
                                                                                                                                                                                                                                                                                  SHA-256:C980E786313A676797C22878EF5DF4C32CEB6BC9472B0CD88DEEB36DAD23A986
                                                                                                                                                                                                                                                                                  SHA-512:D677FA20277870BFAB25451347ECD670F7578B28447DB79F2921ACF7F431B63C435BF5D552C6E065C9D92964B8834D2FEFC127466DB84CC5E71D8C7ADEF6B343
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="shortcut icon" href="//cdn.clearbit.com/x/favicon.ico"/><link rel="icon" href="//cdn.clearbit.com/x/favicon-192.png" sizes="192x192"><link rel="apple-touch-icon" href="//cdn.clearbit.com/x/apple-touch-icon.png"/><link href="https://fonts.googleapis.com/icon?family=Material+Icons" rel="stylesheet"/><link href="https://fonts.googleapis.com/css2?family=Roboto:wght@500&display=swap" rel="stylesheet"><script src="https://checkout.stripe.com/checkout.js"></script><script>!function(){var e=window.analytics=window.analytics||[];if(!e.initialize)if(e.invoked)window.console&&console.error&&console.error("Segment snippet included twice.");else{e.invoked=!0,e.methods=["trackSubmit","trackClick","trackLink","trackForm","pageview","identify","reset","group","track","ready","alias","debug","page","once","off","on"],e.factory=function(t){return function(){var n=Array.prototype.slice.call(arguments);return n.unshift(t),e.push(n),e}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43000)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):43050
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4011895873231595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:X6eXOTlJ7dMhz1AYq9XE27IHTyDb0oYWBqyoL3M0x0SALBTwx16JleHd6C+FVvhO:bX8ih850oxRo8y3
                                                                                                                                                                                                                                                                                  MD5:CB3C4447DE6433C3D25ED386D247818D
                                                                                                                                                                                                                                                                                  SHA1:571704EE0E15FFA0377729091D5D93418E1D0FA8
                                                                                                                                                                                                                                                                                  SHA-256:8CCEAEA25406CCDBAC7F41C765C6B9DE19A8C021043D191A69AE07554DF6B56A
                                                                                                                                                                                                                                                                                  SHA-512:BB27F99F78E065C1BC082098B2AA926934966888E68638F892E60A31BF01A2ED2CD2DD77026DDC857F7867B4E7F5EB26BAAB7CE8CF85449649A9CCA3A2604462
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/3479-3ea2d0f907e19fc8.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3479],{74275:function(e,i,t){"use strict";t.d(i,{cn:function(){return s}});var r=t(94184),n=t.n(r);const s=function(){for(var e=arguments.length,i=new Array(e),t=0;t<e;t++)i[t]=arguments[t];return n()(...i.filter(Boolean))}},37008:function(e,i,t){"use strict";t.d(i,{Z:function(){return _}});var r=t(85893),n=t(67294),s=t(80891),a=t(11752),o=t.n(a),l=t(54710),c=t(91317),d=t(90824),u=t(66887),p=t(10354),v=t.n(p),m=t(81674);var h=e=>{const{0:i,1:t}=(0,n.useState)(!1);return(0,n.useEffect)((()=>t(!0)),[]),!i&&e.client||i&&e.server?null:e.children};const{facebookAppId:w,googleClientId:f,googleRecaptchaScoreSiteKey:x,appleClientId:b}=o()().publicRuntimeConfig,g={facebookAppId:w,googleClientId:f,googleRecaptchaScoreSiteKey:x,webhost:"",appleClientId:b};var _=e=>{let{onAuthenticate:i,enableGoogleOneTap:t=!0}=e;const{track:a,locale:o}=n.useContext(d.Il),p=(0,m.hz)("consumer-site-facebook-authentication",!0),w=(0,m.hz)("consumer-site-apple-
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7020)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7073
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4835125561303695
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:tV8rnssEB9qZLshOaUGQibOEXk2OCuLUzkkpr6VdkV0q6PWSYtGteDGUXGjPdXUm:XPzuaOEOybgiky6s5FMteiU2r/7v
                                                                                                                                                                                                                                                                                  MD5:47A1F90ED803A686BBAB91C15A376CE2
                                                                                                                                                                                                                                                                                  SHA1:BD904EB4E482744E93ECCA325E82982A9F0F3B4A
                                                                                                                                                                                                                                                                                  SHA-256:97C45F4191615E548F0D37AE8B573C7C5E7838A2B6E98281F48F76D19DF9F11D
                                                                                                                                                                                                                                                                                  SHA-512:6DC2C0AB22A879311A253A4D50DFB49215B0DA69A4B1E411140D2A1A8653273E7F4D98CA1F09579FADEB74E023131E0D155E68BE254D05279056751784D838E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var a=t[r];if(void 0!==a)return a.exports;var f=t[r]={id:r,loaded:!1,exports:{}},o=!0;try{e[r].call(f.exports,f,f.exports,n),o=!1}finally{o&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,a,f){if(!r){var o=1/0;for(d=0;d<e.length;d++){r=e[d][0],a=e[d][1],f=e[d][2];for(var c=!0,i=0;i<r.length;i++)(!1&f||o>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[i])}))?r.splice(i--,1):(c=!1,f<o&&(o=f));if(c){e.splice(d--,1);var u=a();void 0!==u&&(t=u)}}return t}f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[r,a,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,a){if(1&a&&(r=this(r)),8&a)return r;if("object"===typeof r&&r){if(4&a&&r.__esModule)return r;if(16&a&&"function"===ty
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21265), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21265
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.383738481315219
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:0G7yU1Vdna3EGB/nyAg96KMXERDDwBU7YuH7bnwwcGXx:0G+U1Lna9BvySP6DMB4YuHH1cs
                                                                                                                                                                                                                                                                                  MD5:93391022819C00D4533880B4B93291FC
                                                                                                                                                                                                                                                                                  SHA1:2C4BAF6DE6D063E9908B37ED2A2D894567FA6911
                                                                                                                                                                                                                                                                                  SHA-256:667EE8978EC0DA84235D90A2D27844C9BDB76E85679B4AF41BF10D92D30F3352
                                                                                                                                                                                                                                                                                  SHA-512:B24DC8A650AB891257E4806BE05929F5B3D29DDA503E90B6CA4A0C441AC5DD988CB191BCB0439818E868B73EA15F14C807D8F583A1A9B027B451B6759FD1BB22
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/6198-a7c3b1f959a934c3.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fd44b021-0ece-4278-9ced-d65408860535",e._sentryDebugIdIdentifier="sentry-dbid-fd44b021-0ece-4278-9ced-d65408860535")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6198],{94368:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(94566);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},31177:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):78840
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                                                                  MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                                                                  SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                                                                  SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                                                                  SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                                                                  Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2170
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.013962484984548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c4qM8B1/gqkru0qtQOpyEEE5qhfSaKKKFq2hjyqR:IMs1/zkSftQOAhvmtR
                                                                                                                                                                                                                                                                                  MD5:64883A012CA0ADAA9D04C153FF3E6478
                                                                                                                                                                                                                                                                                  SHA1:C41F9E84A8C04051125F6547B7EA74C59D687CE8
                                                                                                                                                                                                                                                                                  SHA-256:DA694FACC08B1B4E4639B29F607547B51743E29DB6F87EE33852F4115B97F376
                                                                                                                                                                                                                                                                                  SHA-512:D0F8732D946B09E51795C3D8348AD2683A5926BCA70B6F6F6CB2A5DECBC78CFF07BC5A543792F9A10AFB25130215DA24AD2AFC45A9ED4B0D8DF275D9927A9DBD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="512px" height="96px" viewBox="0 0 512 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <g id="Trustpilot_ratings_5star-RGB" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g fill-rule="nonzero">. <rect id="Rectangle-path" fill="#00B67A" x="0" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="104" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="208" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="312" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="416" y="0" width="96" height="96"></rect>. <path d="M48,64.7 L62.6,61 L68.7,79.8 L48,64.7 Z M81.6,40.4 L55.9,40.4 L48,16.2 L40.1,40.4 L14.4,40.4 L35.2,5
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.383594884337988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
                                                                                                                                                                                                                                                                                  MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                                                                                                                                                                                                                                                  SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                                                                                                                                                                                                                                                  SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                                                                                                                                                                                                                                                  SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):212140
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998618569026548
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:LBEeGfMd/w4Is3P+o7cCwXYrE6E6mnzDGvYW0f+:/Fw4IiHrwp/zDAW2
                                                                                                                                                                                                                                                                                  MD5:30C37265008C3BEAE8A472AEC7B87F84
                                                                                                                                                                                                                                                                                  SHA1:004E9191DAD8069C7AF93986AE0F02FC3EE89840
                                                                                                                                                                                                                                                                                  SHA-256:D20F850F79832F024E54BB480E1FA1B86EF7086F7457257DAC0F03D4762263D2
                                                                                                                                                                                                                                                                                  SHA-512:90DF10EB4B374072110EDE2063F9300134377FE2496D5CF0C1B4916ED8E1B1DE552E031557D17C968804FD0EBB88D034E146DA6848419A900DB5BE91479AB3E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF.<..WEBPVP8X........?..k..ALPH.......m...]..)"&@g..c.s.......,..6.......W.M.U.dSBK.On@.U..IR...`..&.1.@...."".yNg.\..?K..f.v.aA...s...%..O[c..M|.?.0.........`bVv.Z2yBE...a...q..b.zFlJ\M0..X....$.`L,......2.zU...*f...ux..@cQ.H9.e..#2.2..7.b.!.L....,.....a.....=H{.!x........c.>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):228992
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.378440963239416
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:HwmvBwvwC+Mwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:BBwvwC+Mwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                  MD5:08AA07EBA7B3E53795B39F293F06878F
                                                                                                                                                                                                                                                                                  SHA1:2A236CF8D45C33AF25C67C66E81BCC184259D864
                                                                                                                                                                                                                                                                                  SHA-256:0FB710A3981DEEB0FC42BA0C1169E18D043E921512BE49EAE7446E821B00882F
                                                                                                                                                                                                                                                                                  SHA-512:7113006EFC67416FB8233EC9B53A4D42F6DFD91C75712DA36065E59DEDF752131C65D921FAB8BAB02924D4FAFC8E11842F340ED7EFEEDFA6BC51749566F99632
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://script.hotjar.com/modules.35ef77a5f94ab0b63bfe.js
                                                                                                                                                                                                                                                                                  Preview:/*! For license information please see modules.35ef77a5f94ab0b63bfe.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 87386
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24291
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988141309821309
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:WEkRCdN9XqaDN8I3EmgkXw6teoA5dvQOYMf9zycH6HiSCUccUrvTbGOGSZHey:WKua6I1ht2dLYqucHvH3r7bGODb
                                                                                                                                                                                                                                                                                  MD5:BDE755FEE141E965D5C180AC25DCE697
                                                                                                                                                                                                                                                                                  SHA1:75637BD4AEB145FBD20741DFFEE208D74F9FA411
                                                                                                                                                                                                                                                                                  SHA-256:CD9E625611CBAC10956364221EB9D5A68E6326C4DF6161C9EC2C0A0E9A3B6263
                                                                                                                                                                                                                                                                                  SHA-512:043985262EC0274C5DF01262FAAEB6AA0450C0743F95C4FA4947BB5A5119535EF10F05EC27D38493549FF57D55CE410F882A740DF2FCE583893987F346E8D3BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://widget.trustpilot.com/trustboxes/53aa8807dec7e10d38f59f32/main.js
                                                                                                                                                                                                                                                                                  Preview:...........{...u'..|...!.."^.z4.})..h7)]Q.s..h....`W.e...f....8...x.&Y..z"'Qr'q.{"...p.?......u........P..$%y.HN....}....98..~...v.. ..H.j...i.$O.k...O.....+..B...O....z...O.xWK..M.$.xQ.X.:.XO.l.DZ....:..d.H.e.I|TK.Qp.]O.8....(.3m7...8.NG.vI_...Kz.......|...6..y.W.|..n=...,.S..'..I.di.d63..[.vs..F..)..9...*:..XYk{+..?...(*D...L...d.l..&....#.....9...l.=X[......eWf....Ut...~.O.@K.$.d.:....ZP...,...$...e.s'...M.qp.'..C?.G#.2gez9.O. M.......O...z.>A.i..R......Ar|...@a....`<...~...P?.OEe... r..D...5.'..(.0u...b.A..o...7Y.w2.v..(...Y...M?.....\.^...(Hj....%9..I.0.~.....y?...F1t.:....8...^.]........M.G......L..#...a3...apm.i..h.`..N...x4....4.^..M?..{A.6..7..R..z.._.kKI.f..k......x.v..ga6..z3.. y....t.....k~.D....C....e.R.L..Isg...&.z...a".f4....K....ap.....A]#...A.[...:J(...(......FKk..z._..>5X.....5..x.'.......H..:q+.`..Fi.d.X......Y.....{i3.E.%...G...k.J.9..w.<'1B...n0.Y.%. .M1.Vb..)).m2..Z..'7.F4....+?..o.$.k..e!..+Z..M....Qp.F.).-e.$.w.Q....6
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (26391)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):37483
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.432084155893831
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:IhnYsBeZ9v9SMxGSxYFPRdlNiP2e8UcDmOsEMz3DFBJW9F/j7gSaYQon9F/j7TUb:ZZ9vEMRb
                                                                                                                                                                                                                                                                                  MD5:DF7A7CD75B23D1389F88979AA1FD2EFC
                                                                                                                                                                                                                                                                                  SHA1:CBCAA936F1389D790F510D850C0B3803AFD432B5
                                                                                                                                                                                                                                                                                  SHA-256:7F67D7695925F8C7655003A713979B4D4DB29F15B968352918C252EA77FB4882
                                                                                                                                                                                                                                                                                  SHA-512:BD857F2B2E06FA7BB948BCFD9138FD95D6412C0F9117874F1B964A212B66488B079D2AF56D3D85012F33AA0F62602AB42133A1629575D09A8B9CEC4B860C90DE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Fri Sep 20 2024 11:19:00 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="wf.fruits.co" data-wf-page="64c916c3e925e907cbc0d667" data-wf-site="644288dc40e71417a289a3c2" lang="en"><head><meta charset="utf-8"/><title>fruits</title><meta content="fruits is a domain sales platform with unparalleled ease: 9.9% fee (all-in), automated billing and VAT service, converting sales landers, AI-innovations." name="description"/><meta content="fruits" property="og:title"/><meta content="fruits is a domain sales platform with unparalleled ease: 9.9% fee (all-in), automated billing and VAT service, converting sales landers, AI-innovations." property="og:description"/><meta content="fruits" property="twitter:title"/><meta content="fruits is a domain sales platform with unparalleled ease: 9.9% fee (all-in), automated billing and VAT service, converting sales landers, AI-innovations." property="
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65457), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):146074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.069663953460451
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:FUQuMGYXY4Y1YfzqYKYGeYnY5YWY9YkYPYzYMLY9LYfLYvQkYnYoYbYPYzYgYfY4:FUAcImpC6f6qwZHM204hzTQ
                                                                                                                                                                                                                                                                                  MD5:A51A629628C39B0AC773FEAF0D21C65E
                                                                                                                                                                                                                                                                                  SHA1:82D2E0186129B304D551152535D1E3EF3BA9AD73
                                                                                                                                                                                                                                                                                  SHA-256:375112FC19A91B9D69AAF10E004EF31695995124E44198B3C3A74F10CE7E85F9
                                                                                                                                                                                                                                                                                  SHA-512:AE325EC62B44E3C848B0051920DFE0DB4ED0DB21BE287F403D013271EEFED15538A58650BBBD4AB354B2AC287541386A9C7E882230499542798884E03EEF5415
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.hotjar.com/c/hotjar-391767.js?sv=6
                                                                                                                                                                                                                                                                                  Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":391767,"rec_value":0.24230729132282133,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"Trustpilot","privacy_policy_url":"https://legal.trustpilot.com/end-user-privacy-terms","deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"contains","pattern":"/evaluate/","negate":false},{"component":"url","match_operation":"contains","pattern":"/review/","negate":false},{"component":"trigger","match_operation":"exact","pattern":"use_fuzzy_search","negate":false},{"component":"trigger","match_operation":"exact","pattern":"use_fuzzy_search_ignore_location","negate":false}],"feedback_widgets":[
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):83411
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.305568387233598
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:082sLBnnD3IYxFePTuG7+KKzxxbcvC97m6+SvLNyrJ0Be0kUMfwASlN+DP/UpUh7:92sLND3MPqvKKzH+bN/gLBhF8su7
                                                                                                                                                                                                                                                                                  MD5:F9E3A52CCD9FC3422896C4D68E464B86
                                                                                                                                                                                                                                                                                  SHA1:71957AB1E79A0D0F835B695087FF6D0EA715ED06
                                                                                                                                                                                                                                                                                  SHA-256:C7353C7856018D5CE53ED68203B6A7B0A42BB457571A2354967A3BE3983D201A
                                                                                                                                                                                                                                                                                  SHA-512:10D5E626E5E6503496D380F87F8CFB3D22A5E085B29035017CB4436B29BDAE56BC9E8ADBDB7C1EA341D0466C5748770F20F7938DDFD5CB6E03EDA1A7A4D25E65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/5980-80bb9d43a3ff2522.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5980],{15897:function(e,t,n){"use strict";t.__esModule=!0;var r=n(67294),o=(a(r),a(n(45697))),i=a(n(47815));a(n(42473));function a(e){return e&&e.__esModule?e:{default:e}}function u(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function c(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}function s(e,t){if("function"!==typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}var l=1073741823;function f(e){var t=[];return{on:function(e){t.push(e)},off:function(e){t=t.filter((function(t){return t!==e}))},get:function(){return e},set:function(n,r){e=n,t.forEach((function(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13560
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.48139196237728
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fxPtI73Kl4xHxkKT73ti4+Oxpzq73or43Bx2oN73zA4MwxTJk73WR4FbxIWP73Jl:5Ol5zMlnHCNN3
                                                                                                                                                                                                                                                                                  MD5:CC327E988458054127997953181F0FF5
                                                                                                                                                                                                                                                                                  SHA1:23E73C35C6854595096C00499BA676F2BEACA450
                                                                                                                                                                                                                                                                                  SHA-256:F42F37F11BBCFFF0B550AA8BEBDC9B4D1B172AF87CFFED86C309BE0531BB98CB
                                                                                                                                                                                                                                                                                  SHA-512:64EDC14C55E7FF4673FD92AF4EFE28389FB0F4375C08B30C08693160F4A7B4D43B7F60322F51BD9C07E946B5433132530EF059233C76C4DFAC712D1C36BE1C08
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Inter:regular,500,600,700,800,900"
                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13401)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13451
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453497988371056
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:cm2TSPpbB953/JwRhobjZTnGLv5kccAss2kf5uPrDaUR0GqVljk:D2TSPpd953/JwRho5TncGccAsMf5uPrV
                                                                                                                                                                                                                                                                                  MD5:21C34E267317B03105C45A3BF0C24048
                                                                                                                                                                                                                                                                                  SHA1:0465C46FAEB88215020EAF51BA7118493F9A20A1
                                                                                                                                                                                                                                                                                  SHA-256:40966486BF31B93E201F688DED83EDAFE3064BA59337E21BA163A21D89ACE0E9
                                                                                                                                                                                                                                                                                  SHA-512:36B102603AA2EB36218E251DE0A03D1C10348AED37166BFBC02D7700160686AE2554F466A54B3A3D7A23A6A9D52C4CF9BA823F6E162BEEA5EA276AEC3EBC7BC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/5417-d408f9aa11ecfcc4.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5417],{95417:function(e,s,i){"use strict";i.d(s,{m:function(){return q}});var t=i(85893),a=(i(67294),i(57793)),n=i(80074),r=i(9538),l=i(3200),o=i(92596),c=i(82327),p=i(76682),d=i.n(p),m=i(33613),u=i(55950),_=i(76777),f=i(93079),h=i(1087),x=i(63905),y=i(9567),b=i(9701),v=i(22810),g=i(38962),j=i(94548),N=i(75019),k=i.n(N);var w=e=>{let{breadcrumb:s}=e;const i=["bottomLevel","midLevel","topLevel"].reduce(((e,i)=>{if(e)return e;const t=s&&s["".concat(i,"Id")],a=s&&s["".concat(i,"DisplayName")];return t&&a?{id:t,displayName:a}:null}),null);return i?(0,t.jsx)(c.ZT,{variant:"body-m",appearance:"subtle",className:k().mobileBreadcrumb,children:(0,t.jsx)(a.x,{id:"business-profile-page/header/business-information/breadcrumb-mobile",interpolations:{"CATEGORY-NAME":(0,t.jsx)(n.rU,{trackingProps:{name:"breadcrumbs-cpp",target:"Category page",position:"1"},href:(0,x.QG)(i.id),underline:!0,children:i.displayName},"mobile-breadcrumb-link")}})}):n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15344
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                  MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                  SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                  SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                  SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1852
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.337860934204434
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:cgAvf3UJyKCNnnMsSGJ55R6WGYii563G5MfMfMfjoGB:SvfkkKCWsSGJ55RlGYiik3GYoGB
                                                                                                                                                                                                                                                                                  MD5:7A0BFD5F1DE8F3EF9B6511587447D31C
                                                                                                                                                                                                                                                                                  SHA1:506AFE94046EC8163C7BD70819F640CF6C77F129
                                                                                                                                                                                                                                                                                  SHA-256:73A1C6C79F0B1FB25E3B2D45C57A289DC0BECE93F64438241B1633634007B920
                                                                                                                                                                                                                                                                                  SHA-512:FA7668707BBD48BD950EC75123150D9FB2EACF91AB59A1ADA5A92E240B8F34F10624EFD9EC88A4E7E7AEC80584D17B28A644368BDBFACB09132C19CF42F23966
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 512 96" style="enable-background:new 0 0 512 96;" xml:space="preserve">.<style type="text/css">...st0{fill:#00B67A;}...st1{fill:#DCDCE6;}...st2{fill:#FFFFFF;}.</style>.<g id="Trustpilot_ratings_4halfstar-RGB">..<g>...<rect id="Rectangle-path" class="st0" width="96" height="96"/>...<rect x="104" class="st0" width="96" height="96"/>...<rect x="208" class="st0" width="96" height="96"/>...<rect x="312" class="st0" width="96" height="96"/>...<g id="Half" transform="translate(416.000000, 0.000000)">....<rect x="48" class="st1" width="48" height="96"/>....<rect class="st0" width="48" height="96"/>...</g>...<path id="Shape" class="st2" d="M48,64.7L62.6,61l6.1,18.8L48,64.7z M81.6,40.4H55.9L48,16.2l-7.9,24.2H14.4l20.8,15l-7.9
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6233), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6233
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.090367526716289
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:j51eg6MH3Qf098FMN23xHFQUlJCs/WNrjNVRd9qPIk:TZ6MH3gf+NiBFQMuljN6Ik
                                                                                                                                                                                                                                                                                  MD5:7FCC5CCFE9D7EBC7CF9B5978660D1B86
                                                                                                                                                                                                                                                                                  SHA1:55045318E4D737D39283E6609420D2D2396D147A
                                                                                                                                                                                                                                                                                  SHA-256:BB93F6B51FE82BCFBCE31779D7D4FCD41268662A3CECEB5FF34B056D583F5861
                                                                                                                                                                                                                                                                                  SHA-512:F78DE57A0DA2B3174E34E9366D470C2BD75E515F094F7B18024EF6C84F535D2FDB283B0DF698B4FC3C9A560AF04ACC18E89FC16F3FEDAD4AEA18F57D5D738B64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,e,c,t,a,i,n,r,u,b,d,o,f,p,k,h,j,g,l,v,w,m,U,_,I,x,y,B,F,A){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/robots.txt",destination:"/api/robots"},{source:"/sitemaps/recent.xml",destination:"/api/sitemaps/recent"},{source:"/location",destination:"/api/location"},{source:"/manifest.json",destination:"/api/manifest"},{source:"/sessions/init",destination:"/api/sessions/init"},{source:"/social/urlshortener",destination:"/api/businessunitprofile/social/urlshortener"},{source:w,destination:w},{source:m,destination:m},{source:U,destination:U}],fallback:[]},"/_error":["static/chunks/pages/_error-67aa5f65bfbeac62.js"],"/about":[s,"static/css/6cdcb8bc4cae398f.css","static/chunks/pages/about-6635282542f9299f.js"],"/accept-terms":["static/css/595ec89552eff7c1.css","static/chunks/pages/accept-terms-47db7482e73ac094.js"],"/contact":["static/css/6dcdadc9264d6512.css","static/chunks/pages/contact-cce5b3641bdf385e.js"],"/do-not-sell-my-info":["static/css/2d6675b7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2221
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.080236537588057
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c4qMIidC/Hqkru0qtQOpyEEE5qhfSaKKKFq2hjyqR:IMISC/KkSftQOAhvmtR
                                                                                                                                                                                                                                                                                  MD5:77E95C299005A3E1B15DD2D4638A15F2
                                                                                                                                                                                                                                                                                  SHA1:0E94B9EDA1942A37EC521F092D775543096A5AEE
                                                                                                                                                                                                                                                                                  SHA-256:AC23123EE8DDDBFDD8A62601EDC7B46936EEC119536C87BA6F03138F69157119
                                                                                                                                                                                                                                                                                  SHA-512:8C6188B04FCDFFF451D6879E5A585CDD6041D465C45D9A7083B257EA84AB96A86A44A7ABD29A9219614A6BAD5632CB250A814C26F80A168062C8BCA1974AE1FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.1.0/stars/stars-0.svg
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="512px" height="96px" viewBox="0 0 512 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <g id="Trustpilot_ratings_0star_grey-RGB" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Trustpilot_ratings_0star_grey-RGB-Copy-4" fill-rule="nonzero">. <rect id="Rectangle-path" fill="#DCDCE6" x="0" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="104" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="208" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="312" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="416" y="0" width="96" height="96"></rect>. <path d="M48,64.7 L62.6,61 L68.7,79.8 L48,64.7 Z M81.6,40.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11642)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11690
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.287234630828318
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Jl8WFF7ZdUA2MQNjMNWw3EnbF1BQfncp8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5mh:Jzldf2MQN1w3EnbbBQfcp8Ip8Wp8Ap8W
                                                                                                                                                                                                                                                                                  MD5:4D095CACF4C7B859FD2EA062A00ABCE7
                                                                                                                                                                                                                                                                                  SHA1:B2F455B20462B7AECBE535D0A4933C0E09B15173
                                                                                                                                                                                                                                                                                  SHA-256:DC8DE49CA15FFD867182B137DDB5C397BFF9D819EBE24EABCEB964361E663910
                                                                                                                                                                                                                                                                                  SHA-512:08AEBE7A7544F41AEA43F8870640DA92C6F6071C3DB9B1310CCAE7F9030CD4527B2152D812D832AC31BC7584C47AD446DE2F3F2FD7ACACADFA2EE218B7460842
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.card_card__lQWDv:not(.card_noPadding__D8PcU){padding:16px}@media only screen and (min-width:640px){.card_card__lQWDv:not(.card_noPadding__D8PcU){padding:24px}}.card_card__lQWDv:not(.card_square___tXn9){border-radius:var(--CDS-border-radius-m)}.card_card__lQWDv>.card_cardContent__sFUOe{padding:16px}@media only screen and (min-width:640px){.card_card__lQWDv>.card_cardContent__sFUOe{padding:24px}}.tooltip_tooltip__9gA3F{z-index:999}@media only screen and (min-width:640px){.tooltip_tooltip__9gA3F{width:auto}}.tooltip_tooltip__9gA3F .tooltip_tooltip-wrapper__K6y73{position:relative;border-radius:var(--CDS-border-radius-m);filter:drop-shadow(0 0 8px #0000004d)}.tooltip_tooltip__9gA3F .tooltip_tooltip-inner__KwHH_{z-index:inherit;background:var(--CDS-color-semantic-surface-default);border-radius:var(--CDS-border-radius-m);padding:16px;position:relative;max-width:360px}.tooltip_tooltip__9gA3F .tooltip_tooltip-title__cArTW{margin-bottom:8px}.tooltip_tooltip__9gA3F .tooltip_tooltip-arrow__UG_Zc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (508), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.491382296587794
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cgDGH4LOaOvCqjuSEs/UdYsf2s/UdrNwWbjRJJfygeu6:cgqHHVvCuuSEscdYs+scdrN3bjR/y06
                                                                                                                                                                                                                                                                                  MD5:03A0C5ACA5B6E9F3F21C84F33635542F
                                                                                                                                                                                                                                                                                  SHA1:12CD86ECD6FBFA9AA2EDACF6E0AAC9CE4EFE6E6B
                                                                                                                                                                                                                                                                                  SHA-256:9C03F8BEE7F806E2DBB35E2C93019586CD12CAF5B073821650175F50E8B00E92
                                                                                                                                                                                                                                                                                  SHA-512:D7028DECC5CBD1B6CA88534BCEE8BB265322AA276417E24B22B681E65FA5E14B9EC81C08AAAAD65486B399D5260118D1B8EE83DFCB8C1CA98D5100097BC6A64F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0aa3999a-4715-4ca2-96f3-1c183ec79789",e._sentryDebugIdIdentifier="sentry-dbid-0aa3999a-4715-4ca2-96f3-1c183ec79789")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3046],{},function(e){e.O(0,[1973,6198,9184,5268,137,7927,2041,1744],function(){return e(e.s=10137)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1559
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 9305
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3181
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.939269325735068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Xus0ftPBxSJpcGRLfo4nnX/SiRH1PX3lhHnI6H6PI+NrRKLuUMyrxxBZ:szxSJpcr4ndH1PHlI3VwLu05
                                                                                                                                                                                                                                                                                  MD5:41D391D5B119FB8C4FE6EDD0C6FC1D21
                                                                                                                                                                                                                                                                                  SHA1:C8968E33AAB3614DEDA148DA7316DFEEF8C904A4
                                                                                                                                                                                                                                                                                  SHA-256:30A371F6FBD61C65D6F42A5CA7492BDFC42EA3436D8ECAB9F367DF6DC68E7F7F
                                                                                                                                                                                                                                                                                  SHA-512:DF53A851ED6DD5DE1887315393BCD26C3F3D830995F3A297AAFFEBFDED035DFD2FA1DB1B8D14F43284BEB23BCDEE146692ACC948933B1F5FF420540AF4E5E028
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/amplitude/3.3.3/amplitude.dynamic.js.gz
                                                                                                                                                                                                                                                                                  Preview:...........Z.s.6......w....~$m.R.L&.....$v;7...&a.)...hG......>%.no&c.x.v..~..-....=.."......d4...0l...R....#.~*.Kx...w..>..;..7..o..?.`>....F.)..e)R\..F.b.Tb......v...u.<2..7....F.hB.3;...~....9I...'..4}N.......G:..tN._|f...%.4...WT...'J.L.U..<.%..x,gz>..qQ.._`...Cr0E9..Q.=h.(X2d35O.......8.SM.Z.(....4a.FS.(n%.iQ....n.r...F5..h.....^...^..............Q..c.D..|z..$rV..B.~.U..x..^)..'.0",..5.....'2....uEd..~rP..6i..hK~.*.&..9f_....:Y.)Y.!.d.....j.0.d5,.D..Y....O.U:^&..8M....m....u,.1.....%..6...f.\2E/r6....LD.U...yoP.7;.....y9..Z^.|<v......bqJ....7...U^.I.Vfe.*".&...L.a....'......pl.U..,......B.3....*H.3......N.$gK/\..5,.e.G..(,..D.$..Z.&.j......@..U2....k.".4..Hs\8l........W..|.u..$\.$..h!.Y5..W.-....\..4......I.....N.5.$...i...].4...-Eq..w..!..x.m..#...M.kb.Nh.-68p..K...... .tV..aw..}..g....Y@.<.k|...hPj6B...N..0.....@4>_}....9>..r...5>...g...o.8<....._..\....=>U...%A.{..^].]...+....PpeL.'..i&.(.C .....o..|...GO.\.?0.B.b5X%2.^.#A.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10667), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10667
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.078373665445969
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:4x0m7mh00u7YxgaDDxZq7m7oh00u7YxgXYDtDS:CT7u0L6NZqq7A0LgxS
                                                                                                                                                                                                                                                                                  MD5:899547AD7E8874F06CC0621A7FFD28A0
                                                                                                                                                                                                                                                                                  SHA1:9C0BBDA5B2EABB0D4D14C2D46B4463A084FE8F53
                                                                                                                                                                                                                                                                                  SHA-256:5A4A095C5B49FA97BC4CA54DA02F450FD4E7233A95489576FDEF11AE2855CA8E
                                                                                                                                                                                                                                                                                  SHA-512:E06351DB16F98C48B13E5CB6C47E2F8563AAA02DB927F98136EC36EEBC424E3B0055A4FA711622CCE8897D0A545926D17CC23AA9F02B0EAE1689BAA9423D58C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/css/f1a1175f915ea70a.css
                                                                                                                                                                                                                                                                                  Preview:@font-face{font-family:__Open_Sans_23636b;font-style:italic;font-weight:300 800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/11a2f41a9e013c06-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,u+fe2e-fe2f}@font-face{font-family:__Open_Sans_23636b;font-style:italic;font-weight:300 800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/d1981b673755850e-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Open_Sans_23636b;font-style:italic;font-weight:300 800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/c993c863e9e66f9f-s.woff2) format("woff2");unicode-range:u+1f??}@font-face{font-family:__Open_Sans_23636b;font-style:italic;font-weight:300 800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/3e718d76ea8a5392-s.woff2) format("woff2");unicode-range:u+0370-0377,u+037a-037f,u+0384-038a,u+038c,u+038e-03a1,u+03a3-03ff}@font-fac
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9689), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9689
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.380613168344723
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:oC5sI3paiGvHH/me49tRyVorL9pVoCtJLuXzKX0NFtCJ1OPmE4spXQsvelGGtqLX:BaimfStwurLFoWV0FU6209paOGvg
                                                                                                                                                                                                                                                                                  MD5:AB39CEC597DF15410D75D17EFD51BA1D
                                                                                                                                                                                                                                                                                  SHA1:B9910E48FE2570B49CBBF87CBEE86B777949E02C
                                                                                                                                                                                                                                                                                  SHA-256:FBB20560CAECF61A78AA14E9FFCD9C4CA60CC0781F503166B01D5A32C68CD454
                                                                                                                                                                                                                                                                                  SHA-512:3FE9BC3350859380CC2C410092330A231F702A0D92AD21445C015701FE75A25390B8871BD3A0343C09DD964F843364A7315FC1CE9B243E08DBE456A18723456E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9e9d3572-6317-460c-a9e5-35055138ac56",e._sentryDebugIdIdentifier="sentry-dbid-9e9d3572-6317-460c-a9e5-35055138ac56")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1858],{42189:function(e,t,n){n.d(t,{IO:function(){return o},Po:function(){return i},_z:function(){return a},rY:function(){return u}});var r=n(80322);let o=r.w.makeEnum("postiglione.resource.v4.ResourceContext",[{no:0,name:"RESOURCE_CONTEXT_UNSPECIFIED",localName:"UNSPECIFIED"},{no:1,name:"RESOURCE_CONTEXT_PUBLIC",localName:"PUBLIC"},{no:2,name:"RESOURCE_CONTEXT_PRIVATE",localName:"PRIVATE"},{no:3,name:"RESOURCE_CONTEXT_INTERNAL",localName:"INTERNAL"}]),a=r.w.makeMessageType("postiglione.resource.v4.Resource",()=>[{no:1,name:"id",kind:"scalar",T:9},{no:2,name:"name",kind:"scalar",T:9},{no
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11726), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11726
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.408899419493969
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:90QWDrb4XVa84bTiz17CLBMB65FMqJppMy/MU+1pQwOqf8E:90zR6hCLbDMOppMjUspU3E
                                                                                                                                                                                                                                                                                  MD5:D4012DD0B46F5588EA72F9BF318D75E8
                                                                                                                                                                                                                                                                                  SHA1:7888AD49F42F9E3139A80CE2F383D3506F32F288
                                                                                                                                                                                                                                                                                  SHA-256:C8805E0990E049FC0A008C4EC8FF3A7B13F3A6A9EDA4EF18A7899DA7FC604371
                                                                                                                                                                                                                                                                                  SHA-512:AA32B254FC0EF6291938E00048A75733CFE87F3CAB3E1D486CF85C154FDC47395CF3F860C6755BBABC60F5ED31FE392EC7D7149CCABD53F7C5B28711458A39BE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/3464-f9ebf5eb17470b55.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="943f4c7f-f692-4b71-bec8-096284bee2df",e._sentryDebugIdIdentifier="sentry-dbid-943f4c7f-f692-4b71-bec8-096284bee2df")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3464],{24047:function(e,t){t.DF={prefix:"far",iconName:"xmark-large",icon:[448,512,[],"e59b","M41 39C31.6 29.7 16.4 29.7 7 39S-2.3 63.6 7 73l183 183L7 439c-9.4 9.4-9.4 24.6 0 33.9s24.6 9.4 33.9 0l183-183L407 473c9.4 9.4 24.6 9.4 33.9 0s9.4-24.6 0-33.9l-183-183L441 73c9.4-9.4 9.4-24.6 0-33.9s-24.6-9.4-33.9 0l-183 183L41 39z"]},t.FG=t.DF},85026:function(e,t,n){let o,r,l;n.d(t,{Vq:function(){return $}});var u=n(80404),a=n(22948),i=n(80793),c=n(72479),s=n(21154),d=n(32117),f=n(89967),p=n(91297),m=n(56700),g=n(20556),v=n(58749),E=n(5968),b=n(24060),w=n(59181),F=n(78763),h=n(6457),y=n(42446),T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2678
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.794664797717024
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:rGAc/jY+0iGnIO+SydmMIkoyGg0GWAw0rI8C/rp7wJHzNTFyhwCjZT:rGPY+3Ecdm3e7hc8IypNTFyhw0
                                                                                                                                                                                                                                                                                  MD5:28F3A3EB4BDEB33ED526D1C95179235E
                                                                                                                                                                                                                                                                                  SHA1:F5DC4754A4CBD20EF324D64A30BD68A218BC538E
                                                                                                                                                                                                                                                                                  SHA-256:D4A57F1ED5969DC0A094F1C95D1F79868168807428D5EF5383ED8AE032461CF8
                                                                                                                                                                                                                                                                                  SHA-512:27AFF81E6EFCE60C738C444118589290505654D3EE9301B7BDDA6F9C296A4E044AA46BBDAF926DF9E53FEC5D1EAF4D0C297D856C6B6AF5916B202F282F4B9BF7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consumersiteimages.trustpilot.net/business-units/662199066771f635fb05172d-198x149-1x.avif
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................h...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma..................pmdat....8....@CA.2.......q@.... ....;j./H..g......O......S.v...1;..4E?i8X._..q.`.V.....R.w..P...$=A .K.#.V......DV..q..'[......X....Q.!.(#....!;..b\.Q....xS.59\@'...i././N.H......sE.8......D.8..!...Q...G.F......E.`.d.S.m.m.........5....f......|.S.e..p...G5*T..X= ..s...;.4...Y...ea..w..k>.I.%+.\.C..a9....[...Q.Ic...7*..Jd7.!u.m5..i..J........z>.3...^3.@49.z..$...v..c".a_,[.[..-..w...Y$.......!Y.C..lg....[..u.1x...D.t....d.d...k.V.:.!.J...1.v..2y..s.<G_....m.....X.@...NUj.X.. Y .%Rn.........'O..+..^:..M{.(7. .%..m....._.....\...D0...I.......x.=..O..F...9._..\uc...}..........g*M}...)8$...O7.f....Y..O....fl....O.W..hJ....Z.k.|.....:.R..]...]F#.(..H.uH..].G....Q.I....6Z...}r.Q\L.... R.\..5..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (42836)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):42886
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269468798174015
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:LQrMS2OzAp8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5MMcMFuMrUMzsMmEM3q9Mvt/:xvfXZsekGwKMcmuMUOsHEgq9u/
                                                                                                                                                                                                                                                                                  MD5:E1D70F16DB211064AAD2E29FDDFF4115
                                                                                                                                                                                                                                                                                  SHA1:1DAF7B56651BC80F572B024CD4693E7144A64A8C
                                                                                                                                                                                                                                                                                  SHA-256:70A792E690B7FC81449D5640DAD1068EC660C22C24C6EF4806F2F275B6AAA578
                                                                                                                                                                                                                                                                                  SHA-512:39AD0D81435CFA433EB5894C2FA54BDB9ABF1A60DBDE87EC3944C072D9B5A6BFB3259A9048A8A494FF75A9083FF145D3161A8F8DA95531ED77615D1406FD3CC1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/0a36b7ddb5cc3a05.css
                                                                                                                                                                                                                                                                                  Preview:.styles_businessInformation__6ks_E{width:100%}@media only screen and (min-width:640px){.styles_businessInformation__6ks_E{display:grid;margin-left:auto;margin-right:auto;grid-template-columns:100%;grid-template-rows:auto;grid-gap:0 8px;max-width:768px;grid-template-columns:auto 230px;padding:16px 16px 32px}}@media only screen and (min-width:1024px){.styles_businessInformation__6ks_E{max-width:1072px;grid-gap:0 32px;grid-template-columns:auto 360px;grid-template-rows:repeat(auto-fit,auto);padding:16px 16px 32px}}@media only screen and (min-width:1120px){.styles_businessInformation__6ks_E{padding:16px 0 32px}}.styles_businessInformation__6ks_E.styles_compact__QJVTa{display:flex;align-items:flex-end}@media only screen and (min-width:640px){.styles_businessInformation__6ks_E.styles_compact__QJVTa{padding:24px 16px}}.styles_businessInformation__6ks_E .styles_summary__gEFdQ{display:flex;padding:16px 24px;align-self:start}.styles_businessInformation__6ks_E .styles_summary__gEFdQ.styles_compac
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18702
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                                                                  MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                                                                  SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                                                                  SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                                                                  SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                                                                                  Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10127), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10127
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.427999456189701
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:N9YsSQ1Lqk14k4qYxDNioXhuYoXDk12d6:Nes34k4zDNtRd2Y
                                                                                                                                                                                                                                                                                  MD5:A8579BB3F8574506007745D20EA5D3A1
                                                                                                                                                                                                                                                                                  SHA1:AE370BB1518E6AB0260F71DCC6E4D6C799B94D6B
                                                                                                                                                                                                                                                                                  SHA-256:C892EE948488F625F90631683CCC8F07FBA6D20EF39EA04449A33EE52F6F2C53
                                                                                                                                                                                                                                                                                  SHA-512:8A50BA2A2F82E2D2CA50275FA1C7360CD5BCAE9B72059FE866F25CFAF71603FA9E143169F89CDF56EB28900DC9130775D5F92D89F52C77B23889866D40020FDA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="37300c4c-a401-4c0f-aff0-3318d12fae3e",e._sentryDebugIdIdentifier="sentry-dbid-37300c4c-a401-4c0f-aff0-3318d12fae3e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185],{90492:function(e,n,t){var r={"./de/auth.json":[34525,4525],"./de/common.json":[2938,2938],"./de/dashboard.json":[49349,9349],"./de/market.json":[58374,8374],"./de/navigation.json":[93328,3328],"./de/product.json":[7179,7179],"./en/auth.json":[54999,4999],"./en/common.json":[30202,202],"./en/dashboard.json":[10931,931],"./en/market.json":[38705,8705],"./en/navigation.json":[34205,4205],"./en/product.json":[78668,8668]};function o(e){if(!t.o(r,e))return Promise.resolve().then(function(){var n=Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n});var n=r[e],o=n[0];return t.e(n[1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1964), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1964
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.766226558577632
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:5ZOyCHlE/nXVkrNvR7bqDJslhUsJnetV+MTMzHUN9m:wqnF+gynUstetUM4R
                                                                                                                                                                                                                                                                                  MD5:356EDD8DBC0575FEBAF0DEAF20C1D91B
                                                                                                                                                                                                                                                                                  SHA1:04DC301F666593D56A749F7C2FE74325D8174E07
                                                                                                                                                                                                                                                                                  SHA-256:6405C8982634E928D5B88AC97D65044E4C8272D5F968674BD40544057E42C590
                                                                                                                                                                                                                                                                                  SHA-512:712A20274879A779616FFFC661044AB10022C1192EDAD28EC3F460BDB6B8EEF834FA2385AD0F788906E602F44F179FAA905F3E813ED705CB76DF78C583570169
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/splidejs/4.1.4/css/splide-core.min.css
                                                                                                                                                                                                                                                                                  Preview:@keyframes splide-loading{0%{transform:rotate(0)}to{transform:rotate(1turn)}}.splide__track--draggable{-webkit-touch-callout:none;-webkit-user-select:none;-ms-user-select:none;user-select:none}.splide__track--fade>.splide__list>.splide__slide{margin:0!important;opacity:0;z-index:0}.splide__track--fade>.splide__list>.splide__slide.is-active{opacity:1;z-index:1}.splide--rtl{direction:rtl}.splide__track--ttb>.splide__list{display:block}.splide__container{box-sizing:border-box;position:relative}.splide__list{backface-visibility:hidden;display:-ms-flexbox;display:flex;height:100%;margin:0!important;padding:0!important}.splide.is-initialized:not(.is-active) .splide__list{display:block}.splide__pagination{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;-ms-flex-pack:center;justify-content:center;margin:0;pointer-events:none}.splide__pagination li{display:inline-block;line-height:1;list-style-type:none;margin:0;pointer-events:auto}.sp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19886), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19886
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2693538736700685
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:CR3zgUzp9Oe8VatiddWisNEDf8DI8F6lDiVf8CsQ1:CRciph7ti/WTG8klD4fFsQ1
                                                                                                                                                                                                                                                                                  MD5:19219905568CE14203A65740DF94444A
                                                                                                                                                                                                                                                                                  SHA1:46B16E982FFDAD44F70F82F82CB20997068C380F
                                                                                                                                                                                                                                                                                  SHA-256:B48122CA0E1470B4BA30ED59A2866A53CEFD890A54A9E165F755E3FF3AD243C6
                                                                                                                                                                                                                                                                                  SHA-512:2CF9688CF79921A7FC1272FD61E13B384F9AA5987A119B4A7848CE1030CD6F66D4BE220CCA7079CD28E4EE84A985CAD6EAF8AD5ABB0A2E49E100DCD6B9731B87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/6986-52099b32dff334f0.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="213558db-575d-4295-91e6-bc446886f887",e._sentryDebugIdIdentifier="sentry-dbid-213558db-575d-4295-91e6-bc446886f887")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6986],{30265:function(e,t,n){n.d(t,{h_:function(){return L},kF:function(){return C},wA:function(){return P}});var r=n(80404),l=n(22948),i=n(80793),u=n(72479),o=n(9509),a=n(91297),s=n(20556),c=n(20562),d=n(24060),f=n(6457),v=n(42446),h=n(34862),m=n(3843),p=n(54493);let g=u.Fragment,E=(0,p.yV)(function(e,t){let n=(0,u.useRef)(null),r=(0,v.T)((0,v.h)(e=>{n.current=e}),t),l=(0,d.i)(n),i=function(e){let t=(0,h.n)(),n=(0,u.useContext)(w),r=(0,d.i)(e),[l,i]=(0,u.useState)(()=>{var e;if(!t&&null!==n)return null!=(e=n.current)?e:null;if(m.O.isServer)return null;let l=null==r?void 0:r.getElementBy
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):152039
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.419213686607154
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:sTvnkzNwg3E2bXpqPCUReQuDjStFk25YIKnfnnk545KsnubRA5riLRAli+bMTxPc:eDg35bXpGZWYs6vsN
                                                                                                                                                                                                                                                                                  MD5:D29016EAD02CA90BE224E7997151F1C4
                                                                                                                                                                                                                                                                                  SHA1:9C15A89E2FF303E56DB57020CEE6CC01A05B93B9
                                                                                                                                                                                                                                                                                  SHA-256:A0D3E0AAB80CDEAA731093760F28FABE12D1FF10F3BAF32698B0B077FA7AC882
                                                                                                                                                                                                                                                                                  SHA-512:B50ECAE66EF4F37BC3E6DB1ACEAE95645C594DEABC55EFFE5CC1E7CEE0FBE6366F7EE851FB9DF8AE589A74BAACD84A255B164F35A852BABAB76EDE56DEC6EDE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"integrations":{"Amazon S3":{"versionSettings":{"componentTypes":[]}},"Amplitude":{"apiKey":"67f7b7e6c8cb1b558b0c5bda2f747b07","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":false,"trackAllPages":true,"trackAllPagesV2":false,"trackCategorizedPages":false,"trackGclid":false,"trackNamedPages":false,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":false,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18313)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18363
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3647213702551655
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:lhq1Ye6G9DODYvgBnYwkD14bLQQvaxcxHW:lh3G9SDYYBn24b1vecFW
                                                                                                                                                                                                                                                                                  MD5:E4A6BBFD08A12FBC3F5EF17626BF3474
                                                                                                                                                                                                                                                                                  SHA1:65B609CDB17E9463A335E1457967AE67357E32BA
                                                                                                                                                                                                                                                                                  SHA-256:40E86B01C37B19BABEAE1D82EDB76019F58001C254393846C072C930F6319ABC
                                                                                                                                                                                                                                                                                  SHA-512:B6E3AC772D38758CEC33D6727BCE39DB739DCF0FE9744FAA22341DCDE07AAA5A02C7A00C9BA75F67B676DC8178F086D42135F2C6CB0493159453D1EC0DFBDCA6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7825],{79844:function(e,a,n){"use strict";const i=n(70610),r=n(44020),t=n(80500),o=n(92806),p=Symbol("encodeFragmentIdentifier");function g(e){if("string"!==typeof e||1!==e.length)throw new TypeError("arrayFormatSeparator must be single character string")}function s(e,a){return a.encode?a.strict?i(e):encodeURIComponent(e):e}function l(e,a){return a.decode?r(e):e}function u(e){return Array.isArray(e)?e.sort():"object"===typeof e?u(Object.keys(e)).sort(((e,a)=>Number(e)-Number(a))).map((a=>e[a])):e}function c(e){const a=e.indexOf("#");return-1!==a&&(e=e.slice(0,a)),e}function b(e){const a=(e=c(e)).indexOf("?");return-1===a?"":e.slice(a+1)}function m(e,a){return a.parseNumbers&&!Number.isNaN(Number(e))&&"string"===typeof e&&""!==e.trim()?e=Number(e):!a.parseBooleans||null===e||"true"!==e.toLowerCase()&&"false"!==e.toLowerCase()||(e="true"===e.toLowerCase()),e}function f(e,a){g((a=Object.assign({decode:!0,sort:!0,arrayFormat:"none",a
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2228
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                  MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                  SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                  SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                  SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16738)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16788
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.652159030838905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:IIueBb5xLNreG0Lm9cna6HT3MyddqYEqSl:Lue9/Ny/L4r6HT3pd0YhC
                                                                                                                                                                                                                                                                                  MD5:39A194C85523F095FD8C664C34969B1D
                                                                                                                                                                                                                                                                                  SHA1:93DEFADBD24528607D99759181B097ABA8C627B9
                                                                                                                                                                                                                                                                                  SHA-256:3C1B605FBEC83ABEEFAFBAEDB9B79CA05673C56F078CB39333FA4545A831043B
                                                                                                                                                                                                                                                                                  SHA-512:F193387EF9C4044DFF85BBBF429241624A35B0A29B09E6883F0B30D7363FDA6640CEA15A5B13AA13A2A1913ECCABC963E310F93103111BF69553965B729AA8E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6758],{94120:function(t,n,e){"use strict";e.r(n),e.d(n,{ERROR_API_KEY_EXPIRED:function(){return g},ERROR_API_KEY_INVALID:function(){return m},ERROR_API_KEY_MISSING:function(){return O},ERROR_BAD_REQUEST_FORMAT:function(){return w},ERROR_BAD_RESPONSE_FORMAT:function(){return l},ERROR_CLIENT_TIMEOUT:function(){return c},ERROR_CSP_BLOCK:function(){return d},ERROR_FORBIDDEN_ENDPOINT:function(){return v},ERROR_FORBIDDEN_HEADER:function(){return P},ERROR_FORBIDDEN_ORIGIN:function(){return T},ERROR_GENERAL_SERVER_FAILURE:function(){return I},ERROR_INSTALLATION_METHOD_RESTRICTED:function(){return h},ERROR_INTEGRATION_FAILURE:function(){return _},ERROR_INVALID_ENDPOINT:function(){return p},ERROR_NETWORK_ABORT:function(){return a},ERROR_NETWORK_CONNECTION:function(){return u},ERROR_RATE_LIMIT:function(){return N},ERROR_SCRIPT_LOAD_FAIL:function(){return C},ERROR_SERVER_TIMEOUT:function(){return y},ERROR_SUBSCRIPTION_NOT_ACTIVE:function(){r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11881), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11881
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.263191616103405
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:3Yym3gudnLzIckrwuQjWBU6Ix/eNQOHUAlfhcNRjpyNnrusSl:IymHnnSBU27bHDm
                                                                                                                                                                                                                                                                                  MD5:B14724EFD28238908D4939A6F7B8FAC0
                                                                                                                                                                                                                                                                                  SHA1:194E647D591059DAF6232EE2EF4286E6A8A91EC7
                                                                                                                                                                                                                                                                                  SHA-256:77A8AB4E06D1E29C2AE4042F6E572F18D51F57080BE2956B5335708C831BE570
                                                                                                                                                                                                                                                                                  SHA-512:AF5AF4A35D094F58B49D7FD0C4CF36A337019CDEACA6E860FFC6A5F050849E1AB81F3CA210FF09AF7C0A44CF3B49D82B74392F964C2BF10D9389DDEE361D75E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/5400-c3f50b5d4bac8892.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e03ef26a-3e45-4bac-9903-177e1b48e972",e._sentryDebugIdIdentifier="sentry-dbid-e03ef26a-3e45-4bac-9903-177e1b48e972")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5400],{62464:function(e,t,r){r.d(t,{Gm:function(){return n},Qy:function(){return a},ZF:function(){return o}});var i=r(39903);function n(e){return{onFetch:(t,r)=>{let n=async()=>{var r,n,a,o,l,c;let d;let h=t.options,f=null===(a=t.fetchOptions)||void 0===a?void 0:null===(n=a.meta)||void 0===n?void 0:null===(r=n.fetchMore)||void 0===r?void 0:r.direction,p=(null===(o=t.state.data)||void 0===o?void 0:o.pages)||[],v=(null===(l=t.state.data)||void 0===l?void 0:l.pageParams)||[],g=!1,_=e=>{Object.defineProperty(e,"signal",{enumerable:!0,get:()=>(t.signal.aborted?g=!0:t.signal.addEventListener("
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15086
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.992599148701074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:jki1Zr8SRyKFO6c600000FMblwG2c6IgR/:jki1Z/yKgC00000FUM
                                                                                                                                                                                                                                                                                  MD5:C0002C19858F12E3F3CE635C8857A292
                                                                                                                                                                                                                                                                                  SHA1:1132A0E56E1193EE3B159451042C03B44BDC7F3D
                                                                                                                                                                                                                                                                                  SHA-256:6985FD1380527335E72A6BC2928099B0DD8042DF26351F12F4B71EBADB5CBA86
                                                                                                                                                                                                                                                                                  SHA-512:BA93042616249D6960C975F21112813395F36F089B04B5B57D9E317FCAD87BC896693CAB41A29129F1504B50BFA8227BFFD8E90A154B8839DAD712E3D3541593
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................................X{..W.j.W...U...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...U...V...W.j.X{..........................................U{..V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...X...............................U.H.V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...W.F.....................U.H.V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V~G.............U{..V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V...V
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):88820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.415400426797344
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:niHsUOKSXSX/jZwFg4pakwBCaj6akwBCajBakwBCaj828qY2qK328qY2qKE28qYL:gEXLDXLJJ
                                                                                                                                                                                                                                                                                  MD5:A3F776E3630F0A4465284B3DDF9D0FDD
                                                                                                                                                                                                                                                                                  SHA1:EA01169ED20D68D99906A50D5C1CC6D6620A5C39
                                                                                                                                                                                                                                                                                  SHA-256:ADE0731DCFA0F660258FC3507A73346FA06D60F5378F96294CA3621848D10001
                                                                                                                                                                                                                                                                                  SHA-512:626466266C9DD304E7CB78358C69492EFF729658F7051A398C2EA7DA6E295D26B085004CBD6FE5BEB6A6DF2FB4520A0A281379A9F3CFA45FBF7249FBD647DD26
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/4257-311801d27ab41b14.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4257],{99960:function(e,t){"use strict";var a;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,function(e){e.Root="root",e.Text="text",e.Directive="directive",e.Comment="comment",e.Script="script",e.Style="style",e.Tag="tag",e.CDATA="cdata",e.Doctype="doctype"}(a=t.ElementType||(t.ElementType={})),t.isTag=function(e){return e.type===a.Tag||e.type===a.Script||e.type===a.Style},t.Root=a.Root,t.Text=a.Text,t.Directive=a.Directive,t.Comment=a.Comment,t.Script=a.Script,t.Style=a.Style,t.Tag=a.Tag,t.CDATA=a.CDATA,t.Doctype=a.Doctype},60885:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CASE_SENSITIVE_TAG_NAMES_MAP=t.CASE_SENSITIVE_TAG_NAMES=void 0,t.CASE_SENSITIVE_TAG_NAMES=["animateMotion","animateTransform","clipPath","feBlend","feColorMatrix","feComponentTransfer","feComposite","feConvolveMatrix","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):22463
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                                                  MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                                                  SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                                                  SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                                                  SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                  Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10541)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10591
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.386975309180516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JBYr4ziV7HeYKsHarRzhS8L0IjsE97zrkjXT1OlR2qRqkGya8RtxtKkMKfS0ERWp:vYsmV7ivtIUYEJzAmR2vuM69E2Iop
                                                                                                                                                                                                                                                                                  MD5:244A8849CEC711F5660527AF6B5B5237
                                                                                                                                                                                                                                                                                  SHA1:627BA55CDDE347453BA6E06D7DC33ED362B9406E
                                                                                                                                                                                                                                                                                  SHA-256:68DD7B4BD85418808EF1564333364FDDF006D0D78F99ACF28A9F896FEE5EF02F
                                                                                                                                                                                                                                                                                  SHA-512:C57C8F5A8FF8E11CF99B0F4B2291AEFD08CE39DDDCBD1F96911F71006B410CF489618819F951E467AF2C706C8868634A232A9B4766E647A20E7D31A8A6FF833A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/5675-66f3d9e41b8f55e6.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5675],{28045:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var{src:t,sizes:i,unoptimized:o=!1,priority:a=!1,loading:f,lazyRoot:g=null,lazyBoundary:y,className:S,quality:k,width:x,height:I,style:j,objectFit:E,objectPosition:_,onLoadingComplete:R,placeholder:C="empty",blurDataURL:L}=e,O=r(e,["src","sizes","unoptimized","priority","loading","lazyRoot","lazyBoundary","className","quality","width","height","style","objectFit","objectPosition","onLoadingComplete","placeholder","blurDataURL"]);const q=s.useContext(u.ImageConfigContext),M=s.useMemo((()=>{const e=m||q||c.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort(((e,t)=>e-t)),i=e.deviceSizes.sort(((e,t)=>e-t));return n({},e,{allSizes:t,deviceSizes:i})}),[q]);let N=O,P=i?"responsive":"intrinsic";"layout"in N&&(N.layout&&(P=N.layout),delete N.layout);let W=z;if("loader"in N){if(N.loader){const e=N.loader;W=t=>{const{co
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11537)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11587
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.521380937689493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Ds5xIbddk3K2/j34UoBYhpu8jwLrOzC/0UpGkyo7w/WOpfwpoT:D4xwGaij34j2hpRzzC/C4MpfwpoT
                                                                                                                                                                                                                                                                                  MD5:42FCD712D890272FA857DA9CEA7FAC90
                                                                                                                                                                                                                                                                                  SHA1:E7CC8302E8120C47E26B3FBC3953B0959B6FEE64
                                                                                                                                                                                                                                                                                  SHA-256:F4FDFE8FBC9E65702285996F0EBA736D46D8D3B1CAD19DA8BD248E0592FEC8A5
                                                                                                                                                                                                                                                                                  SHA-512:F6B98D20F4091389EBD8F77D8B05F191441236CDC273DE7DE670CB8F3B7F9819C70B903992F1AAC59099EA15F4D77DDC6FD50B92D55C64A59906CC96AF0B0963
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/8182-771234f1fa6ac888.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8182],{71210:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.getDomainLocale=function(t,e,r,a){return!1};("function"===typeof e.default||"object"===typeof e.default&&null!==e.default)&&"undefined"===typeof e.default.__esModule&&(Object.defineProperty(e.default,"__esModule",{value:!0}),Object.assign(e.default,e),t.exports=e.default)},48418:function(t,e,r){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a=r(92648).Z,n=r(17273).Z,s=a(r(67294)),o=r(76273),u=r(22725),i=r(63462),l=r(21018),c=r(57190),f=r(71210),d=r(98684);const p={};function g(t,e,r,a){if(!t)return;if(!o.isLocalURL(e))return;Promise.resolve(t.prefetch(e,r,a)).catch((t=>{0}));const n=a&&"undefined"!==typeof a.locale?a.locale:t&&t.locale;p[e+"%"+r+(n?"%"+n:"")]=!0}var T=s.default.forwardRef((function(t,e){let r;const{href:a,as:T,children:N,prefetch:v,passHref:R,replace:x,shallow:A,scroll:G,locale:I,onClick:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (908), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):908
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.729058278816116
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:kHkw8tSyngFuVAOdIcCcEzvm/PqjCC5zqinzYjnpRnLxR2+YI:YyLVkczEzLYnbuO
                                                                                                                                                                                                                                                                                  MD5:8728AC4B2E807E877B4DB6994A8DCD55
                                                                                                                                                                                                                                                                                  SHA1:6084ED9BAAFC1516C4871C711CADDBCE964E6434
                                                                                                                                                                                                                                                                                  SHA-256:ACC6CDA4D7C03B479342C5D601282F79A96039DB549F980F7DDCD787B089D278
                                                                                                                                                                                                                                                                                  SHA-512:BE52A4FF74C1A26B6CCE6573643C36B9FA2B5C0DBB9A189CFD8C30D0A1FA79767E05D22D69C1DBC7ACC079BAB7B97D26B82CB733C459527C3D58990ED941B265
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://td.doubleclick.net/td/rul/994669953?random=1728050265328&cv=11&fst=1728050265328&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20v896137028z86302364za201zb6302364&gcd=13r3r3r3r5l1&dma=0&tag_exp=101529665~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fde.trustpilot.com%2Freview%2Ffruits.co%3Futm_medium%3Dtrustbox%26utm_source%3DMicroStar&hn=www.googleadservices.com&frm=0&tiba=Bewertungen%20zu%20fruits%20%7C%20Lesen%20Sie%20Kundenbewertungen%20zu%20fruits.co&npa=0&pscdl=noapi&auid=976036022.1728050264&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse
                                                                                                                                                                                                                                                                                  Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":1,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"1j8321816181"}}]};</script><script>for(let i of ig_list.interestGroups){try{if(i.action==0){navigator.joinAdInterestGroup(i.interestGroupAttributes,i.expirationTimeInSeconds);}else if(i.action==1){navigator.leaveAdInterestGroup(i.interestGroupAttributes);}}catch(e){navigator.sendBeacon(`https://pagead2.googlesyndication.com/pagead/gen_204/?id=turtlex_join_ig&tx_jig=${encodeURIComponent(JSON.stringify(i))}&tx_jem=${e.message}&tx_jen=${e.name}`);}}</script></body></html>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (42447)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):184467
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.666315435442491
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:gy/GjneTbj6amb8SeIiGU8Xo8pvDm1yhhZLshCtvCNEbmxRhIrsQJZg:pj6EB8JVSyH2Uqg+I5JZg
                                                                                                                                                                                                                                                                                  MD5:8B7BD792B66CB6FA5E65EB634620E73D
                                                                                                                                                                                                                                                                                  SHA1:C3742B380BAD0B432A32124313C74694ED8386C2
                                                                                                                                                                                                                                                                                  SHA-256:C2C3CA8D119E86D992090181F9B51172EA006F63DE08E5483DEA1C0A608BDD33
                                                                                                                                                                                                                                                                                  SHA-512:177CA209F13E1C0894BC1B2CD1452E821F10CAE38FEBAFBE472B44835E11701DA63831E1136ADFE171A66D082CFD2665F367EF1DA03D415652164270DD655DE6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var GE=Object.create;var Rn=Object.defineProperty;var XE=Object.getOwnPropertyDescriptor;var VE=Object.getOwnPropertyNames;var UE=Object.getPrototypeOf,kE=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var f=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),Ce=(e,t)=>{for(var n in t)Rn(e,n,{get:t[n],enumerable:!0})},ca=(e,t,n,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of VE(t))!kE.call(e,i)&&i!==n&&Rn(e,i,{get:()=>t[i],enumerable:!(r=XE(t,i))||r.enumerable});return e};var ue=(e,t,n)=>(n=e!=null?GE(UE(e)):{},ca(t||!e||!e.__esModule?Rn(n,"default",{value:e,enumerable:!0}):n,e)),ze=e=>ca(Rn({},"__esModule",{value:!0}),e);var Hr=f(()=>{"use strict";window.tram=function(e){function t(c,y){var T=new F.Bare;return T.init(c,y)}function n(c){return c.replac
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21265), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21265
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.383738481315219
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:0G7yU1Vdna3EGB/nyAg96KMXERDDwBU7YuH7bnwwcGXx:0G+U1Lna9BvySP6DMB4YuHH1cs
                                                                                                                                                                                                                                                                                  MD5:93391022819C00D4533880B4B93291FC
                                                                                                                                                                                                                                                                                  SHA1:2C4BAF6DE6D063E9908B37ED2A2D894567FA6911
                                                                                                                                                                                                                                                                                  SHA-256:667EE8978EC0DA84235D90A2D27844C9BDB76E85679B4AF41BF10D92D30F3352
                                                                                                                                                                                                                                                                                  SHA-512:B24DC8A650AB891257E4806BE05929F5B3D29DDA503E90B6CA4A0C441AC5DD988CB191BCB0439818E868B73EA15F14C807D8F583A1A9B027B451B6759FD1BB22
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fd44b021-0ece-4278-9ced-d65408860535",e._sentryDebugIdIdentifier="sentry-dbid-fd44b021-0ece-4278-9ced-d65408860535")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6198],{94368:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return r}}),n(94566);let r=function(e){for(var t=arguments.length,n=Array(t>1?t-1:0),r=1;r<t;r++)n[r-1]=arguments[r];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},31177:function(e,t,n){function r(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19782), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19782
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.204818524224499
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:oDAaGuh2hukx3t+2k/5OQ2J5zugY+tRtX+6iUuD3879:ozGRyOQ2DPRRtX9iUC879
                                                                                                                                                                                                                                                                                  MD5:F2FEEFF204581FC3C2A54688FF2177BB
                                                                                                                                                                                                                                                                                  SHA1:F5398DCEE00C6163FD2296B470203F1AA6EFAFDC
                                                                                                                                                                                                                                                                                  SHA-256:BB9B93B6F9826C3AE705B1C07E4372802405B00E1790F7A3831924AA2A1A9CF4
                                                                                                                                                                                                                                                                                  SHA-512:D4FF245BE2A174D1D90D42B3E9983B0A7938D1C228D8D8A95910B288B337FD70494F5239F0192AF2F07D99B6D370268C60CEDDDAB7DCBDF3404059A101C2BD7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="8c107d3b-3815-4e88-b704-4fcb82b4d2ae",t._sentryDebugIdIdentifier="sentry-dbid-8c107d3b-3815-4e88-b704-4fcb82b4d2ae")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1550],{85062:function(t,e,i){i.d(e,{A:function(){return m},z:function(){return R}});var s,n,r,a,o,h,l,u=i(62466),c=i(52163),d=i(72533),_=i(88115),p=i(79133),f=i(80404),v=i(22948),b=i(39903),y=i(29271),w=i(34244),g=i(51394),m=(s=new WeakMap,n=new WeakMap,r=new WeakMap,a=new WeakMap,o=new WeakMap,h=new WeakMap,l=new WeakSet,class extends g.F{get meta(){return this.options.meta}get promise(){var t;return null===(t=(0,u._)(this,a))||void 0===t?void 0:t.promise}setOptions(t){this.options=(0,f._)({},(0,u._)(this,o),t),this.updateGcTime(this.options.gcTime)}optionalRemove(){this.observers.lengt
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4340)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):4400
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518790563530975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:mAJ25szRvz67kpdqA/tj/a8bFzucKa3BmFlspSpmB0cGbZZQYBy:L25szRvvpdFdInsVXqi
                                                                                                                                                                                                                                                                                  MD5:CD46C1AACD331CFF0B8449CEABA30B64
                                                                                                                                                                                                                                                                                  SHA1:8BAD4F2B1A9081A573767959C70E1E5A96B34D23
                                                                                                                                                                                                                                                                                  SHA-256:15D55469E4FA15BFC536232880BEF1DE7A4B92EAC4FE78EED6E4117BCDE61439
                                                                                                                                                                                                                                                                                  SHA-512:9AF76CDDB55AAC9822B03C30D460D58AE3E8552FDC6F45F6FF8F7DF2756ADB5C7A39AD502FDE00D8F6BA85CFD0EE8F5B0496D31B7CFF43DC392026581D8CED83
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/pages/review/%5BbusinessUnit%5D-ff0aff0b3a3f0186.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5916],{19166:function(s,e,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/review/[businessUnit]",function(){return i(86270)}])},22346:function(s,e,i){"use strict";var n=i(41799),t=i(69396),r=i(85893),a=(i(67294),i(48)),o=i(9008),l=i.n(o),u=i(12944),d=i(32555),c=i(65629),m=i(63905),p=i(18731),b=i(64738);e.Z=s=>{const{hasWarningAlert:e}=(0,c.e)(),[i,o]=(0,a.T)();if(!s.business)return null;const{webPageNode:v,breadcrumbNode:f,localBusinessNode:h,businessImageNode:x,reviewsNodes:w,datasetNode:N}=(0,p.r)((0,t.Z)((0,n.Z)({},s),{translations:i,locale:o,hasWarningAlert:e}));h&&(h.url=(0,b.S)(o,{trailingSlash:!1})+(0,m.nj)(s.business.identifyingName));const Z=(0,d.Kt)({nodes:[v,f,x,h,...w],locale:o});return(0,r.jsxs)(l(),{children:[(0,r.jsx)("script",(0,n.Z)({},(0,u.p)({dataId:"data-business-unit-json-ld",data:Z}))),N&&(0,r.jsx)("script",(0,n.Z)({},(0,u.p)({dataId:"data-business-unit-json-ld-dataset",data:N})))]})}},86270:function(s,e,i)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 18 tables, 1st "GDEF", 46 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):130760
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.6815185814166425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:gNtMosJ4f7Jdon4OkRqou0o5BK1JN3MuN028PIkLj3d:itEJm7Jd90Knh0IW
                                                                                                                                                                                                                                                                                  MD5:E2CA235BF1DDC5B7A350199CF818C9C8
                                                                                                                                                                                                                                                                                  SHA1:9B1ADFBC773BB8BD1E6C4CA85C34441A43C2BC54
                                                                                                                                                                                                                                                                                  SHA-256:E603135CC3B1200C7260B34F37F9CB1F2178A42B363037E26A1E18276AB78BF0
                                                                                                                                                                                                                                                                                  SHA-512:3463E20F27C88243D9793B76B0488FCFFD5622CF03CE70F9EF76862331C6B1322A2F54400A2544E71E2022C9D9BFD235D9E44A1AC79EE6F9E16A70B99C39E8C8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f793dfb9d7e644e8420_OpenSans-SemiBold.ttf
                                                                                                                                                                                                                                                                                  Preview:........... GDEF...U...p....GPOS.{& ..v...8.GSUB.c.e........OS/2...W.......`STAT^.AA.......Zcmap.8..........cvt =D,....t....fpgm...Z..-.....gasp...#...,....glyf.......t..OThead..........6hhea...G...\...$hmtx.s)...=D....loca.NU}........maxp.......<... namel.z.........post&.....O...'jprep..{....0.........................t....._......./.........................T.....................s........%.g._.<..................{..T.....i.............................,..wdth....wght....ital.....".............................X...........d.........X.....3.......3.......2..................@. ....(....GOOG.........................H..... ...............M...............................................q...........m.....k.....z.....:.............x.H...z...........q.......................m.z.......k.............z.............:.q...........}...............x.~.....H.y...............z.....8.........p...............>.............#.....S.T...t.t...v.v.........................5......................... .".%...7.$.=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):83411
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.305568387233598
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:082sLBnnD3IYxFePTuG7+KKzxxbcvC97m6+SvLNyrJ0Be0kUMfwASlN+DP/UpUh7:92sLND3MPqvKKzH+bN/gLBhF8su7
                                                                                                                                                                                                                                                                                  MD5:F9E3A52CCD9FC3422896C4D68E464B86
                                                                                                                                                                                                                                                                                  SHA1:71957AB1E79A0D0F835B695087FF6D0EA715ED06
                                                                                                                                                                                                                                                                                  SHA-256:C7353C7856018D5CE53ED68203B6A7B0A42BB457571A2354967A3BE3983D201A
                                                                                                                                                                                                                                                                                  SHA-512:10D5E626E5E6503496D380F87F8CFB3D22A5E085B29035017CB4436B29BDAE56BC9E8ADBDB7C1EA341D0466C5748770F20F7938DDFD5CB6E03EDA1A7A4D25E65
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5980],{15897:function(e,t,n){"use strict";t.__esModule=!0;var r=n(67294),o=(a(r),a(n(45697))),i=a(n(47815));a(n(42473));function a(e){return e&&e.__esModule?e:{default:e}}function u(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function c(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}function s(e,t){if("function"!==typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}var l=1073741823;function f(e){var t=[];return{on:function(e){t.push(e)},off:function(e){t=t.filter((function(t){return t!==e}))},get:function(){return e},set:function(n,r){e=n,t.forEach((function(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 87386
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24291
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.988141309821309
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:WEkRCdN9XqaDN8I3EmgkXw6teoA5dvQOYMf9zycH6HiSCUccUrvTbGOGSZHey:WKua6I1ht2dLYqucHvH3r7bGODb
                                                                                                                                                                                                                                                                                  MD5:BDE755FEE141E965D5C180AC25DCE697
                                                                                                                                                                                                                                                                                  SHA1:75637BD4AEB145FBD20741DFFEE208D74F9FA411
                                                                                                                                                                                                                                                                                  SHA-256:CD9E625611CBAC10956364221EB9D5A68E6326C4DF6161C9EC2C0A0E9A3B6263
                                                                                                                                                                                                                                                                                  SHA-512:043985262EC0274C5DF01262FAAEB6AA0450C0743F95C4FA4947BB5A5119535EF10F05EC27D38493549FF57D55CE410F882A740DF2FCE583893987F346E8D3BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:...........{...u'..|...!.."^.z4.})..h7)]Q.s..h....`W.e...f....8...x.&Y..z"'Qr'q.{"...p.?......u........P..$%y.HN....}....98..~...v.. ..H.j...i.$O.k...O.....+..B...O....z...O.xWK..M.$.xQ.X.:.XO.l.DZ....:..d.H.e.I|TK.Qp.]O.8....(.3m7...8.NG.vI_...Kz.......|...6..y.W.|..n=...,.S..'..I.di.d63..[.vs..F..)..9...*:..XYk{+..?...(*D...L...d.l..&....#.....9...l.=X[......eWf....Ut...~.O.@K.$.d.:....ZP...,...$...e.s'...M.qp.'..C?.G#.2gez9.O. M.......O...z.>A.i..R......Ar|...@a....`<...~...P?.OEe... r..D...5.'..(.0u...b.A..o...7Y.w2.v..(...Y...M?.....\.^...(Hj....%9..I.0.~.....y?...F1t.:....8...^.]........M.G......L..#...a3...apm.i..h.`..N...x4....4.^..M?..{A.6..7..R..z.._.kKI.f..k......x.v..ga6..z3.. y....t.....k~.D....C....e.R.L..Isg...&.z...a".f4....K....ap.....A]#...A.[...:J(...(......FKk..z._..>5X.....5..x.'.......H..:q+.`..Fi.d.X......Y.....{i3.E.%...G...k.J.9..w.<'1B...n0.Y.%. .M1.Vb..)).m2..Z..'7.F4....+?..o.$.k..e!..+Z..M....Qp.F.).-e.$.w.Q....6
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (30381), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30385
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.295026287192596
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TFa7/tUEhINQOHRqr4tHBi3Zz552F9McEEFf8IgGDtvcyWCc/yUJSud+8fS9aXdr:TFaGESNPRlHsdr/GJO/rSud+8fFpzZ
                                                                                                                                                                                                                                                                                  MD5:9BF821F77BC7B794D7E5D7A8C8B3FAFA
                                                                                                                                                                                                                                                                                  SHA1:78746B491FA30CC1AA9495593F1EFE6405CF2773
                                                                                                                                                                                                                                                                                  SHA-256:8BF1A40E9853905B11746377F65DFF48870F8207E67BF3EAF792AA2DD433D61F
                                                                                                                                                                                                                                                                                  SHA-512:3CB73A507D1E5544FC67220573090F5A9351E184B12BA2051675EC6822E64C41953EB1ECCBBDD5F01AE8FBBA6A99D39E8388175308BCE01C201FE68359816553
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d7a15e51-e189-4889-a2ac-3d8aba73ae83",e._sentryDebugIdIdentifier="sentry-dbid-d7a15e51-e189-4889-a2ac-3d8aba73ae83")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1973],{62378:function(e){e.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}},71603:function(e,t,r){"use strict";let o;r.d(t,{a3:function(){return H},cC:function(){return _},Db:function(){return A},$G:function(){return B}});var n=r(72479),l=r(62378),s=r.n(l),a=/\s([^'"/\s><]+?)[\s/>]|([^\s=]+)=\s?(".*?"|'.*?')/g;function i(e){var t={type:"tag",name:"",voidElement:!1,attrs:{},children:[]},r=e.match(/<\/?([^\s]+?)[/\s>]/);if(r&&(t.name=r[1],(s()[r[1]]||"/"===e.charAt(e.length-2))&&(t.voidElement=!0),t.name.startsWith("!--"))){var o=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):697
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.937786771182644
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YyM4bv2iD1HPrTOX/4IFFQbSJN1KSsu6exBA9QmA9abcA9FXQEBaeo4czgDia3r:YyM6TvHOX/4SJLKSHxBYQmY7YFBoVhGr
                                                                                                                                                                                                                                                                                  MD5:8436508875BF9A077F03D80B23E9A109
                                                                                                                                                                                                                                                                                  SHA1:016204E645AD13ABE1C66A046451AC3D8CDF0F1E
                                                                                                                                                                                                                                                                                  SHA-256:940BA17D90A15032270B576462AC9836B5FB005AE2E4B88256128291981E0193
                                                                                                                                                                                                                                                                                  SHA-512:A93524F1F8B9BC2C38F4473315FB6ED1D1055902C37C408D4CC32043EEB81FF53DCCFE74844744DB001E37B2C136B106036C4CA9B65AA4C9CBC8173A118D76D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/v1/projects/osFXvgg64wCFCbqGsPDxwNVR11o6fNWB/settings
                                                                                                                                                                                                                                                                                  Preview:{"integrations":{"Facebook Conversions API (Actions)":{"versionSettings":{"componentTypes":[]}},"Segment.io":{"apiKey":"osFXvgg64wCFCbqGsPDxwNVR11o6fNWB","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]}}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[],"autoInstrumentationSettings":{"disableTraffic":false,"sampleRate":0.1}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 24134
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7514
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.972817339817039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:xu+tUmw+Xl4veocBfqyrPEuB+59F1oeIjjY:cjcKvPcBfqyrD+b1
                                                                                                                                                                                                                                                                                  MD5:149F8B397FE711244EF204823190CB86
                                                                                                                                                                                                                                                                                  SHA1:1AE7A6222C28FD5D32A89B6A2C9BBC72FD6F647A
                                                                                                                                                                                                                                                                                  SHA-256:8D54148B53158E3D06FE5285AFF2C3E189390FE355B2EE400BAF8F1F5A0A819A
                                                                                                                                                                                                                                                                                  SHA-512:B6CA495E1A0A55D00854F467BF88D87D86C149BFE285CE490F9BEFEA0D0EEA06B868F8B02880E30D2EFD779980554862F38DEF6992B2018701550AD90D13E1E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://widget.trustpilot.com/bootstrap/v5/tp.widget.bootstrap.min.js
                                                                                                                                                                                                                                                                                  Preview:...........<Mo.Hv...2..q...m..o...]...gv.1..X...".d.n...bo.$@..r..,..{.....a~.$../..bQ.l..,..i.-.>_.z........2*.!gY.J.d$...$r9....._.B<.Dy...n.!...l...K..v[=....2/......AW...'.,Qe.:.n]....u..Y.:.Q.f.5bi..gq...g.*_u>s<..f1....o...:}.....^:..X. .S.q......A./...0J......E..V.P....zy.O..a......j.3.....F.$O...a.O..~B.+~...^..0.....i/...$.0o..m.<gC..O....1.4..y6.9.s.q.....C`...+.. .?<y...:z...7.^.Nw.?..~..W.|w|....K..<.p.6....M..uw........C........`.7.ot..&...s9#..%Y.dA.QB5..B*.t.g\.....).!.`...i9.y4H........I.\...*e.J.8.%..y.m7.os.U.G..Ja....l..hw....mx.'y.3$.X+a..jg....)..8.G..(...;D.j.%..x..e.M..V...;.> .0.8.....g.p.....+.tn..~J?r..+.R..."....SL.|...Y.....e.....f9....I..CRB.(.i..8.h.%..aX..#{=.n(..S...L.n.kV...1'.M.....^#OG.T...l.p...AZ....<V=A7....yB ....3.q......f..q<..c8.....A..H.v..J.^aR...b..F...z....@...<.z...LC.. .T..gnA.f..0.Q...iVr7.H....r]l...d..i.$@. [.jM..r.. @.nT6(h~Cs....8....A..i.A..JN..h..p.)...d(k.l.0..M}Z.}.gt..1.I.^...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11537)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11587
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.521380937689493
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Ds5xIbddk3K2/j34UoBYhpu8jwLrOzC/0UpGkyo7w/WOpfwpoT:D4xwGaij34j2hpRzzC/C4MpfwpoT
                                                                                                                                                                                                                                                                                  MD5:42FCD712D890272FA857DA9CEA7FAC90
                                                                                                                                                                                                                                                                                  SHA1:E7CC8302E8120C47E26B3FBC3953B0959B6FEE64
                                                                                                                                                                                                                                                                                  SHA-256:F4FDFE8FBC9E65702285996F0EBA736D46D8D3B1CAD19DA8BD248E0592FEC8A5
                                                                                                                                                                                                                                                                                  SHA-512:F6B98D20F4091389EBD8F77D8B05F191441236CDC273DE7DE670CB8F3B7F9819C70B903992F1AAC59099EA15F4D77DDC6FD50B92D55C64A59906CC96AF0B0963
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8182],{71210:function(t,e){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.getDomainLocale=function(t,e,r,a){return!1};("function"===typeof e.default||"object"===typeof e.default&&null!==e.default)&&"undefined"===typeof e.default.__esModule&&(Object.defineProperty(e.default,"__esModule",{value:!0}),Object.assign(e.default,e),t.exports=e.default)},48418:function(t,e,r){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var a=r(92648).Z,n=r(17273).Z,s=a(r(67294)),o=r(76273),u=r(22725),i=r(63462),l=r(21018),c=r(57190),f=r(71210),d=r(98684);const p={};function g(t,e,r,a){if(!t)return;if(!o.isLocalURL(e))return;Promise.resolve(t.prefetch(e,r,a)).catch((t=>{0}));const n=a&&"undefined"!==typeof a.locale?a.locale:t&&t.locale;p[e+"%"+r+(n?"%"+n:"")]=!0}var T=s.default.forwardRef((function(t,e){let r;const{href:a,as:T,children:N,prefetch:v,passHref:R,replace:x,shallow:A,scroll:G,locale:I,onClick:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29941), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29941
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2893916729765325
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:9pMC4q4yVjIP9a8pVYkT1KrG+zTIrr4Wh5pGO3cO:9WC4jy1IoSVYkT8i+zTIw6GO3cO
                                                                                                                                                                                                                                                                                  MD5:7181A4D9C8C23C28FDD2415297A884E3
                                                                                                                                                                                                                                                                                  SHA1:760986B3D63426B6B03E7AE84E067EC0189D9218
                                                                                                                                                                                                                                                                                  SHA-256:FD199FB0CAA6C800815DB584A4049FBE4CB237829BF735F0BFA36AE1FE59965E
                                                                                                                                                                                                                                                                                  SHA-512:A98716CA6E31777F2D813E199CCDA6F6E8263800224D1FD1617B73C6BDF2640AF5ABA488631CCDBAF33FCF3E72B7D2A5227E7DFDFEE034294EB26FAD02ACA6D0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1f4023e5-4b4f-4ae5-93d2-ae6698c65f59",t._sentryDebugIdIdentifier="sentry-dbid-1f4023e5-4b4f-4ae5-93d2-ae6698c65f59")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5021],{27415:function(t,e,n){n.d(e,{Cp:function(){return d},RR:function(){return c},US:function(){return l},X5:function(){return f},cv:function(){return m},dp:function(){return h},oo:function(){return i},uY:function(){return g},x7:function(){return u}});var r=n(98215);function o(t,e,n){let o,{reference:i,floating:l}=t,u=(0,r.Qq)(e),f=(0,r.Wh)(e),c=(0,r.I4)(f),a=(0,r.k3)(e),s="y"===u,d=i.x+i.width/2-l.width/2,p=i.y+i.height/2-l.height/2,m=i[c]/2-l[c]/2;switch(a){case"top":o={x:d,y:i.y-l.height};break;case"bottom":o={x:d,y:i.y+i.height};break;case"right":o={x:i.x+i.width,y:p};break;case"le
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):173143
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.253877328903243
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:JkbjE2HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuZ:SzUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                                                                                                  MD5:80894314ED76B7C7C127DB3F501FD604
                                                                                                                                                                                                                                                                                  SHA1:B608A4ABC836C4CB250802BC75A9FD7380CCD569
                                                                                                                                                                                                                                                                                  SHA-256:114C00207B2625E1DAD039DC19C5EC3E6F1080D881637CFBF0F0ABD897442994
                                                                                                                                                                                                                                                                                  SHA-512:DAB278700920B33924269244980597ED44249DA25D7E72FE0E3797F29BE2E7EE79E0FCFAC4A898BABE99D46C53542E2DDB11AECF91642FE9DA047F658EA338E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/38f69371-130025818e69cb6b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3ba80130-1c8b-4844-bc0d-a48314f9677c",e._sentryDebugIdIdentifier="sentry-dbid-3ba80130-1c8b-4844-bc0d-a48314f9677c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7927],{12177:function(e,t,n){var r,l=n(72479),a=n(19312),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pend
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):399012
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532015678249648
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:95VrSCQjq2H9QQiZb5XzIfOn8ZX7QgDTMnWuDgDTMnW1J:TNQjquHDMnWuQMnW1J
                                                                                                                                                                                                                                                                                  MD5:B8C531A1438EA524EEA44B5459F1C7AD
                                                                                                                                                                                                                                                                                  SHA1:6291658C2E844A5476882ADD80286C22E7A389B4
                                                                                                                                                                                                                                                                                  SHA-256:0027BA8D6CF14B9F071661D2A0AE0154F79FC70516027FDAE5C4DA0F2FB64105
                                                                                                                                                                                                                                                                                  SHA-512:08B207E797108A3CF4AFCC19BAE0F30062FD943B80D5435EA251D8376EDAC36F6250FC76571D0858B4D00A1361A8F04EB51A9C4B9834E63B5D947505E78667AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9689],{11073:function(e){e.exports={trueFunc:function(){return!0},falseFunc:function(){return!1}}},79125:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.groupSelectors=t.getDocumentRoot=void 0;var n=r(82515);t.getDocumentRoot=function(e){for(;e.parent;)e=e.parent;return e},t.groupSelectors=function(e){for(var t=[],r=[],i=0,s=e;i<s.length;i++){var o=s[i];o.some(n.isFilter)?t.push(o):r.push(o)}return[r,t]}},67248:function(e,t,r){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},n.apply(this,arguments)},i=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),s=this&&this.__setModuleDefault||
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):95065
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34639381286141
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:PZBhww2nUPN9ogSbsrBz0RYkMaenaS/iuWaQDvoDFoyu6TRFjg/Tr2Mugc7GJ4Dy:Pxtd2cUeesUyExXZJaFN49B39
                                                                                                                                                                                                                                                                                  MD5:621A49137DAAAA1570EC5A76489CD23C
                                                                                                                                                                                                                                                                                  SHA1:A813267DB299B77EB1C7B7FD48D55A219755A345
                                                                                                                                                                                                                                                                                  SHA-256:D5575F49CA9EECB7A9635AD36EA409BFEA79ED29E90F225311114E86EB41F959
                                                                                                                                                                                                                                                                                  SHA-512:ACF2EE96F80C4D69B9FC756832FD6242EF868CF25F9FBA22FC88543BE893738CEF13FFB51B396209823BEB9C0C6C845AECCC379A85439A46A1064C9A246CCD05
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/main-c3faee9f34a07c39.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{60932:function(e,t){"use strict";function n(e,t,n,r,o,a,i){try{var s=e[a](i),c=s.value}catch(l){return void n(l)}s.done?t(c):Promise.resolve(c).then(r,o)}t.Z=function(e){return function(){var t=this,r=arguments;return new Promise((function(o,a){var i=e.apply(t,r);function s(e){n(i,o,a,s,c,"next",e)}function c(e){n(i,o,a,s,c,"throw",e)}s(void 0)}))}}},6495:function(e,t){"use strict";function n(){return n=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},n.apply(this,arguments)}t.Z=function(){return n.apply(this,arguments)}},92648:function(e,t){"use strict";t.Z=function(e){return e&&e.__esModule?e:{default:e}}},91598:function(e,t){"use strict";function n(e){if("function"!==typeof WeakMap)return null;var t=new WeakMap,r=new WeakMap;return(n=function(e){return e?r:t})(e)}t.Z=function(e,t){if(!t&&e&&e.__esModule)return
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19440
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.943769277195011
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:35ClQlh7xsibgH6AdI5xfoycyPx74sEuN/MsDI+uaOz1HzXsR1fSSRjE8:35C8bgaAMxfoydyuxvDROhrsvqoA8
                                                                                                                                                                                                                                                                                  MD5:B8D8E2E05FC4ADD650B19D0737F5CE95
                                                                                                                                                                                                                                                                                  SHA1:E6695AFA92C011DBDF9AF41372847D75E5EDFDCE
                                                                                                                                                                                                                                                                                  SHA-256:F9550385C31858CCC0C4849CF4BA75ECFFE1045AF7B9EB66F19923D882A990C0
                                                                                                                                                                                                                                                                                  SHA-512:D00E747CE7AC43FDFF16BC8570809F562AEE25D43FEB33A8B6BA93FCE4E2FCD8D74804202F46BF5DF52902227E292E63B20285F50E7A43BA108E0CDB5ECC56F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFF.K..WEBPVP8X..............ALPH......$$H..v{D......6.....F...m.1..'."k#~.l..o"...,.T.(.^...:S..W6...=K...0.&e!.Dx..q.m..4B. .D..0.b,Q......"..Mz...o...x.3.>..wD.)A.m.m.\._...1...{K.m$.1..<.......?$...I.v.r.7[U.Or..........?............?............?............?......L.......3.[..W.])...z.6P.4.]Q.............T..}.R..k...?.}.8.Z.w`.l}.l`........'.....O.5.:...C....Q..^..#..V..oQw......,I..S.}......G....,W....v.#..P$.t..Pj-...;f(.x.m#.*...OO....J...^...^"..9Q.w..=fe..=.ir;H...X....j. ?7.~X..u.#..vnl.......]..y...w.l.l&...|.........+..\.....<..2.Z'....3i6C.|..;..;..&...@.. aV8~..X......J..Z..'.v?.C.l.*.E+..g....X.V..A.#.l%.7t.^.m..6.T......E...-....G...(?.Wbkg.._6..(=.iW...U..H..L..![*.k..;.ox...K.D.6v..O.U...R..Ox.`+.|..}y...[?m.W ].d...2.&[6..c..Z.q...l5u4..Q...lE....N.}.lYe,u.T|L...v........q.g[.(.5..P.my..:+....}.{6.b.0.`+.....o..G....k...7p.....o..FO.Y.d.4.v..X.d$.l9.Y#T.W.o.D.....k%Jj.E.....x../......c.=.4....`..Xo..dw.l^c......N
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1559
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                                                                  MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                                                  SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                                                  SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                                                  SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAlay1I4Gw0yexIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                  Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5340876201146316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YALTJe4n:YALo4
                                                                                                                                                                                                                                                                                  MD5:DCEE9B30F2C5F1B66E326AB9E1476B3D
                                                                                                                                                                                                                                                                                  SHA1:E21C68C449415678A0FCB1AA2FDFEE9321F16BB4
                                                                                                                                                                                                                                                                                  SHA-256:92AE6059BE4810896FE886985DB9D6F70C14AF4AAE9B17E038B66583DD23D61C
                                                                                                                                                                                                                                                                                  SHA-512:B0161B1EB94FFBC09AB5B6CEC707B52E1F6E6FB589FABC3C8C5FB6D3979995494CD965AC8F18A75EE740177749CB282B4C2FACED998E13AD29180ECE1066ED8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"error":"Invalid referrer"}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14622), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14622
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477684142545778
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:L417gdCh3TNJ2VdZnDjIq84f2Bjz1wffYI50FtaH3A1uWSo+gRFIY+u4B9+KW:L46o2VdZ8jH4eKAVSb24jI
                                                                                                                                                                                                                                                                                  MD5:44C3C9FB79888E9A2949CA2280CEC6CA
                                                                                                                                                                                                                                                                                  SHA1:200DEECD75D9FD71E16A90E98EAF64A45792E9A0
                                                                                                                                                                                                                                                                                  SHA-256:3B33E05A2D8E75256FADC092077B85E4A34740B7B0C6DC0DC58677286A0C0A1A
                                                                                                                                                                                                                                                                                  SHA-512:BF476C0CF088FE2A122DCBB807883E8DC907B65E4EA6146C1CD683EBD6C6CBD06799A6671D7272275D39F8AB3350257EA6B1F36F15B6B8A8F4C610431DA14D6A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/2011-cbd057be8574e4cb.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c0d5fb40-6f82-4d9d-a903-849119baa8e1",e._sentryDebugIdIdentifier="sentry-dbid-c0d5fb40-6f82-4d9d-a903-849119baa8e1")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2011],{42011:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(31376),i=n.n(r)},42282:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});let r=n(80404),i=n(22948),o=n(80793);Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return S}});let l=n(90513),a=n(89665),s=n(66520),d=a._(n(72479)),u=l._(n(9509)),f=l._(n(26680)),c=n(39490),p=n(25694),g=n(51821);n(58769);let m=n(16789),h=l._(n(56410)),y={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30833)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30883
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.44593855519501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:cV/rqu9C0YF/5loIjA4150SD6LwuMBYUS4oh/YdPziTfmcQ5/Hx5ObPRKWaLHxe+:0/z9CPFwd3/pMBYphhKbiTZgQ9j4u43
                                                                                                                                                                                                                                                                                  MD5:A2D60BCA5F9F02F3235330A1387B0D4E
                                                                                                                                                                                                                                                                                  SHA1:26474E2159F5E28C27CF62916D6EFB51D76D110C
                                                                                                                                                                                                                                                                                  SHA-256:82ADB107B9D9186DDB554232BBD6A61411287B04612043D5B784800BF5E502A4
                                                                                                                                                                                                                                                                                  SHA-512:4E3245AA6D6FE2FD7B3AA379FB835C169F980B0D733CEC8B04A9E55426D5D1025A97701E4FA5892F635855E2ABB1B98454289F22B1B8D2A8A5552DA960067800
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7341],{85924:function(e,t,n){var r=n(5569)(Object.getPrototypeOf,Object);e.exports=r},68630:function(e,t,n){var r=n(44239),o=n(85924),i=n(37005),a=Function.prototype,c=Object.prototype,l=a.toString,s=c.hasOwnProperty,u=l.call(Object);e.exports=function(e){if(!i(e)||"[object Object]"!=r(e))return!1;var t=o(e);if(null===t)return!0;var n=s.call(t,"constructor")&&t.constructor;return"function"==typeof n&&n instanceof n&&l.call(n)==u}},84753:function(e,t,n){var r=n(56029),o=n(53325),i=n(67206);e.exports=function(e,t){return e&&e.length?r(e,i(t,2),o):void 0}},22762:function(e,t,n){var r=n(56029),o=n(67206),i=n(70433);e.exports=function(e,t){return e&&e.length?r(e,o(t,2),i):void 0}},54836:function(e,t,n){"use strict";n.d(t,{a:function(){return s}});var r=n(67294),o=n(94184),i=n.n(o),a=n(82327),c=n(83397),l=n.n(c);const s=e=>{let{children:t,className:n,as:o="div"}=e;return r.createElement(o,{className:i()(l().cardContent,n)},r.createElem
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):152039
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.419213686607154
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:sTvnkzNwg3E2bXpqPCUReQuDjStFk25YIKnfnnk545KsnubRA5riLRAli+bMTxPc:eDg35bXpGZWYs6vsN
                                                                                                                                                                                                                                                                                  MD5:D29016EAD02CA90BE224E7997151F1C4
                                                                                                                                                                                                                                                                                  SHA1:9C15A89E2FF303E56DB57020CEE6CC01A05B93B9
                                                                                                                                                                                                                                                                                  SHA-256:A0D3E0AAB80CDEAA731093760F28FABE12D1FF10F3BAF32698B0B077FA7AC882
                                                                                                                                                                                                                                                                                  SHA-512:B50ECAE66EF4F37BC3E6DB1ACEAE95645C594DEABC55EFFE5CC1E7CEE0FBE6366F7EE851FB9DF8AE589A74BAACD84A255B164F35A852BABAB76EDE56DEC6EDE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/v1/projects/8tb69qtawc/settings
                                                                                                                                                                                                                                                                                  Preview:{"integrations":{"Amazon S3":{"versionSettings":{"componentTypes":[]}},"Amplitude":{"apiKey":"67f7b7e6c8cb1b558b0c5bda2f747b07","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":false,"trackAllPages":true,"trackAllPagesV2":false,"trackCategorizedPages":false,"trackGclid":false,"trackNamedPages":false,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":false,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):331526
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34243214354229
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:cMYrL58bxj2VIePIFDqEA88rp5/eKOymqu:Sqbxji3rFmb
                                                                                                                                                                                                                                                                                  MD5:DC343B8C597E8100F947CBED60380235
                                                                                                                                                                                                                                                                                  SHA1:376FB7E9439FC1791A4B60CCC06835B2D801DA0F
                                                                                                                                                                                                                                                                                  SHA-256:204A3299DDC67DB6FD1836653ECE6696C46F1B2D7FB7ABCB4FE9132ABE2B6612
                                                                                                                                                                                                                                                                                  SHA-512:9FCC8869599829852B2891630B3EFAF527620C2E8CCFAA3972900331619E89D11F6142A54E152F0E05536F904D4006CBFB2C8BB5006231F5A19765C61EDDF900
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/6.28.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                  Preview:/** . * onetrust-banner-sdk. * v6.28.0. * by OneTrust LLC. * Copyright 2021 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function p(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Tsn:Yn
                                                                                                                                                                                                                                                                                  MD5:C85A251CC457840F1E032F1B733E9398
                                                                                                                                                                                                                                                                                  SHA1:D4C45DE0FE64AC43C72A798C67FAAADADFAA1B90
                                                                                                                                                                                                                                                                                  SHA-256:70594D932950A164E0D820060410AF4EA1D127B7221F577D2DCFC22C2D8FF1DF
                                                                                                                                                                                                                                                                                  SHA-512:32D77D2CE5EF543257AEF14584850962701D0BA3DC2BF9BC78D5FA631F0DBA0E9E410DB18FAA0499D4CD878C5FC1000C1E01682DAF2EBD42B8FA665B6DFCD6C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9wYXlwYWwuYzA3ZjdhY2Muc3Zn
                                                                                                                                                                                                                                                                                  Preview:Timeout
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 24134
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7514
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.972817339817039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:xu+tUmw+Xl4veocBfqyrPEuB+59F1oeIjjY:cjcKvPcBfqyrD+b1
                                                                                                                                                                                                                                                                                  MD5:149F8B397FE711244EF204823190CB86
                                                                                                                                                                                                                                                                                  SHA1:1AE7A6222C28FD5D32A89B6A2C9BBC72FD6F647A
                                                                                                                                                                                                                                                                                  SHA-256:8D54148B53158E3D06FE5285AFF2C3E189390FE355B2EE400BAF8F1F5A0A819A
                                                                                                                                                                                                                                                                                  SHA-512:B6CA495E1A0A55D00854F467BF88D87D86C149BFE285CE490F9BEFEA0D0EEA06B868F8B02880E30D2EFD779980554862F38DEF6992B2018701550AD90D13E1E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:...........<Mo.Hv...2..q...m..o...]...gv.1..X...".d.n...bo.$@..r..,..{.....a~.$../..bQ.l..,..i.-.>_.z........2*.!gY.J.d$...$r9....._.B<.Dy...n.!...l...K..v[=....2/......AW...'.,Qe.:.n]....u..Y.:.Q.f.5bi..gq...g.*_u>s<..f1....o...:}.....^:..X. .S.q......A./...0J......E..V.P....zy.O..a......j.3.....F.$O...a.O..~B.+~...^..0.....i/...$.0o..m.<gC..O....1.4..y6.9.s.q.....C`...+.. .?<y...:z...7.^.Nw.?..~..W.|w|....K..<.p.6....M..uw........C........`.7.ot..&...s9#..%Y.dA.QB5..B*.t.g\.....).!.`...i9.y4H........I.\...*e.J.8.%..y.m7.os.U.G..Ja....l..hw....mx.'y.3$.X+a..jg....)..8.G..(...;D.j.%..x..e.M..V...;.> .0.8.....g.p.....+.tn..~J?r..+.R..."....SL.|...Y.....e.....f9....I..CRB.(.i..8.h.%..aX..#{=.n(..S...L.n.kV...1'.M.....^#OG.T...l.p...AZ....<V=A7....yB ....3.q......f..q<..c8.....A..H.v..J.^aR...b..F...z....@...<.z...LC.. .T..gnA.f..0.Q...iVr7.H....r]l...d..i.$@. [.jM..r.. @.nT6(h~Cs....8....A..i.A..JN..h..p.)...d(k.l.0..M}Z.}.gt..1.I.^...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13279), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13279
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339283062117627
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:XEMc42ZJyA46TIxZqpV1SIlP6Ksapue8CsoiMGGx5WUDBFda8+9GiFbk:XEMkKT+SIR6kuUsoLxA9RFI
                                                                                                                                                                                                                                                                                  MD5:E2F300A73EF548764FEF440D0AA5354A
                                                                                                                                                                                                                                                                                  SHA1:01F9CEEF666ACD313D3BC90E768345CD74C2241A
                                                                                                                                                                                                                                                                                  SHA-256:5E9D016BB8B3C9BD3508AEF4904B1AA8D78578FEE630E566872FD1AA9AB4ED29
                                                                                                                                                                                                                                                                                  SHA-512:D2C55253A9DED0AA90E95CA484280087480E12BBDDD2A3B99B7A8326EECFF66E547AB4AD29AE46B7BB046712335D185FB04A35674FED5981B3AA027CB436F785
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="b31b8509-cb75-45bb-8a3c-c52a84354909",n._sentryDebugIdIdentifier="sentry-dbid-b31b8509-cb75-45bb-8a3c-c52a84354909")}catch(n){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9343],{25887:function(n,e){e.DF={prefix:"far",iconName:"angle-down",icon:[448,512,[8964],"f107","M241 369c-9.4 9.4-24.6 9.4-33.9 0L47 209c-9.4-9.4-9.4-24.6 0-33.9s24.6-9.4 33.9 0l143 143L367 175c9.4-9.4 24.6-9.4 33.9 0s9.4 24.6 0 33.9L241 369z"]},e.gc=e.DF},43076:function(n,e){e.DF={prefix:"far",iconName:"bars",icon:[448,512,["navicon"],"f0c9","M0 88C0 74.7 10.7 64 24 64l400 0c13.3 0 24 10.7 24 24s-10.7 24-24 24L24 112C10.7 112 0 101.3 0 88zM0 248c0-13.3 10.7-24 24-24l400 0c13.3 0 24 10.7 24 24s-10.7 24-24 24L24 272c-13.3 0-24-10.7-24-24zM448 408c0 13.3-10.7 24-24 24L24 432c-13.3 0-24-10
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):228120
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.432935105344772
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:l8L8lcGHBGd5rgLyNSc3IYnBCzGIvfXZsekGwT:q5rgLXKBCS
                                                                                                                                                                                                                                                                                  MD5:AB565611E22D4BE343012538E8B6BF42
                                                                                                                                                                                                                                                                                  SHA1:D20BB878EB0CA07843CC26D706C7AA3583C33953
                                                                                                                                                                                                                                                                                  SHA-256:702AA971AF50CBC7BCA70E9FC0073C65D35B0152B1DAE73C2BF8528810548AFE
                                                                                                                                                                                                                                                                                  SHA-512:BCC217D10A27188FF750AFD2AF4395DBD89146154F5E6F26A15D8EAEE47B0996025D849968E8DF68533671397039B832B872AE3CB5CB1E5D0F402E21DD5B9751
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/2b07d7f9d643c5ee.css
                                                                                                                                                                                                                                                                                  Preview:.apple-button_button__Rjpg4{height:40px;width:320px;margin:auto auto 16px;cursor:pointer}.button_button__T34Lr{display:flex;align-items:center;justify-content:center;text-align:center;cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;overflow:hidden;min-width:48px;white-space:nowrap;border:1px solid transparent;border-radius:var(--CDS-border-radius-full)}.button_button__T34Lr,.button_button__T34Lr *,.button_button__T34Lr :after,.button_button__T34Lr :before{box-sizing:border-box;margin:0;padding:0}.button_button__T34Lr:focus-visible{outline:2px solid var(--CDS-color-semantic-actions-default);outline-offset:2px}@media not all and (-webkit-min-device-pixel-ratio:0),not all and (min-resolution:0.001dpcm){@supports(-webkit-appearance:none){.button_button__T34Lr:focus-visible{outline-style:auto}}}.button_buttonText__xmelJ{display:flex;align-items:center}.button_button__T34Lr.button_busy__CaX8Q{color:transparent;pointer-events:none;position:r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):363812
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.542003530019455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:IFk2s5Sumx4pVl8yITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSrdEndl59ma0:MkzKyITI7+QFg2OCcU0
                                                                                                                                                                                                                                                                                  MD5:52DF98D19EFF00EC4D05F211A34F7F03
                                                                                                                                                                                                                                                                                  SHA1:951E44E2E050ADD0AFE5A5AC70B7826FE4157EB9
                                                                                                                                                                                                                                                                                  SHA-256:271A29C6823D261E5C913F03F26EA99E38F40176114BE1A9F7C8A34AFA17CF52
                                                                                                                                                                                                                                                                                  SHA-512:9FF5DCFE92273B4046B1ACD6A208A425524AFEDABED8F56EFF7F456DD05FEB6E28C91253E5D69BEA2F07B50FAF9958B475FEF165C0BAFACB7A8B2D20B613441C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consent.cookiebot.com/4635c9e1-8a34-42e3-8c59-14c10950505e/cc.js?renew=false&referer=www.fruits.co&dnt=false&init=false
                                                                                                                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22853), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22853
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0909739847125435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TqhDoR+oKnae0nrX65rwg9N469BKJBlVz4eMelHXNXJcWV0gTPCyjLkKWN3D:e2GndErXJgfJalV3XNOWH7Ix
                                                                                                                                                                                                                                                                                  MD5:5B2D58A0B2AAD85F023F8C710EBDA0E1
                                                                                                                                                                                                                                                                                  SHA1:97B291E2EFD7C789357D48B9AFAB2797B491C014
                                                                                                                                                                                                                                                                                  SHA-256:EB60B43507FB8B74211517A42A23AEF7552CA52736E06593B6187B5ED6037321
                                                                                                                                                                                                                                                                                  SHA-512:07C467E5D6C70F7297F1ADA720933A821E926A692097BB7218A9FA2421B4BFBDFAABE73C5A1B1BB46372F1D826254056128A15B4AE6BB3F7B6856093B6318EAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91d5ab25-767e-4861-912e-60b6b12d2ecc",e._sentryDebugIdIdentifier="sentry-dbid-91d5ab25-767e-4861-912e-60b6b12d2ecc")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[137],{88808:function(e,t,c){"use strict";c.r(t);var r,l,a,n,s,o,i,f,u,d,p,m,h,v,y,b,x,E,g,M,j,w,S,_,N,k,A,O,P,I,z,C,q,R,V,D=c(86529);function U(){return(U=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var c=arguments[t];for(var r in c)Object.prototype.hasOwnProperty.call(c,r)&&(e[r]=c[r])}return e}).apply(this,arguments)}t.default=e=>D.createElement("svg",U({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2688 2688"},e),r||(r=D.createElement("path",{fill:"#fff",d:"M2687.993 2688H0V.007h2687.993V2688"})),l||(l=D.createElement("path",{fill:"#ffe9d4",d:"M1894.315 246
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (607), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.458359901930778
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cgDGH4LOaOvCqjuSRXH8sfXXHoENwWbj1dFo8yXnFzWb3bYygwu6:cgqHHVvCuuSt8sffN3bj1vo8yXnF6b37
                                                                                                                                                                                                                                                                                  MD5:D532B92EDDD9BCD10BFF6A3E4351C13A
                                                                                                                                                                                                                                                                                  SHA1:272C45566E27C29D3F3D35B1BCFBFE44F9F511CE
                                                                                                                                                                                                                                                                                  SHA-256:C51063B42F6F5D004962480F0AA82A868D3BEEED08EFCE78A84C107857FA2F03
                                                                                                                                                                                                                                                                                  SHA-512:5050D161AED0750626628FDD2EC51863E1F7435DFB7C75F0FFCE24E7AF3F3C4B00B4699767E8BAE20FAAB9AF0CED093E549C022376B7DEA79226E9A786FE4E8B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/app/(content)/domain/%5Bid%5D/page-133f1077163085c6.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a51d338d-57c9-40e1-9595-d74f2a25a972",e._sentryDebugIdIdentifier="sentry-dbid-a51d338d-57c9-40e1-9595-d74f2a25a972")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[367],{},function(e){e.O(0,[9141,1973,6198,9912,9603,8310,322,1550,5400,6986,1333,5021,9184,1293,2011,2305,3464,8014,7164,1858,9984,6443,9343,8198,4580,7927,2041,1744],function(){return e(e.s=14580)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):105589
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174737358560066
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBksC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBND/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                  MD5:984BE696F2FCA40C9CEB82D6B8BD1EAC
                                                                                                                                                                                                                                                                                  SHA1:9470F5B4C0C93D2BAD289E2D34E715F67B6283D6
                                                                                                                                                                                                                                                                                  SHA-256:D9493D651910D67DA5544DC5E0D3A886FB2FDE5CE501377863761B4F37C99F6F
                                                                                                                                                                                                                                                                                  SHA-512:AE9768837A8814CCC2332DF56E6A6BF89DC16D1B3A529208B4AA9B3D076A464B65C375795CB8E1245C6DC7CD746B52452511DC5A1F883B7BF2552C1F6CF84A57
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics.js/v1/osFXvgg64wCFCbqGsPDxwNVR11o6fNWB/analytics.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18091), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18091
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.397302405694218
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:28HDPKPSzmXkQtROn1lLFWe3CiZYdXDc3Tv13QdejmEdJyAtyX8/BE/oi5ng6JkE:pDPKPXUQHO1KS/Z2i9yGyX85wnkBVq80
                                                                                                                                                                                                                                                                                  MD5:0EF4DCF869B6769FF375EEF37F8D031A
                                                                                                                                                                                                                                                                                  SHA1:49E25EECFB49B954DDE74A540DA7EEAC3DA728C0
                                                                                                                                                                                                                                                                                  SHA-256:3D0288C41929B09E69E42A00635112482EC84EA299EF3044C359FDB46D7E41C9
                                                                                                                                                                                                                                                                                  SHA-512:6FACC13089AD3952E7E083F2B3D95575E5CE11A1257ADA32CEC38DC1040D1AD89667D6E74853E292521565CB7B84B9C87769248FFD52DFFCB1ACF90FC2C5D603
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/8014-85e95a2773023531.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e2c50252-ec69-45cf-8d18-26ca00c40913",e._sentryDebugIdIdentifier="sentry-dbid-e2c50252-ec69-45cf-8d18-26ca00c40913")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8014],{85091:function(e,t){Object.defineProperty(t,"__esModule",{value:!0});var n="xmark",o=[128473,10005,10006,10060,215,"close","multiply","remove","times"],r="f00d",l="M345 137c9.4-9.4 9.4-24.6 0-33.9s-24.6-9.4-33.9 0l-119 119L73 103c-9.4-9.4-24.6-9.4-33.9 0s-9.4 24.6 0 33.9l119 119L39 375c-9.4 9.4-9.4 24.6 0 33.9s24.6 9.4 33.9 0l119-119L311 409c9.4 9.4 24.6 9.4 33.9 0s9.4-24.6 0-33.9l-119-119L345 137z";t.definition={prefix:"far",iconName:n,icon:[384,512,o,r,l]},t.faXmark=t.definition,t.prefix="far",t.iconName=n,t.width=384,t.height=512,t.ligatures=o,t.unicode=r,t.svgPathData=l,t.alia
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):878743
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.614791014711938
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:ZmmhWUWwZi2Cu3IdFgDaHuoU5FgTHuoUJcIMUT6rbvLmVqikON6Hvz12Yrg/i:8sWUWwZi2AIMUT6rbvLmVhkZz12Yrg6
                                                                                                                                                                                                                                                                                  MD5:1CA65CF77F1C332A946CC8EF6AD5F363
                                                                                                                                                                                                                                                                                  SHA1:01EA466778213CEDE8E1DE4183C9039E7AF8EA13
                                                                                                                                                                                                                                                                                  SHA-256:A8EEDE3866609AB47207D7705CD9D54DEB33C957B7DCF6E65C7F540546A34B97
                                                                                                                                                                                                                                                                                  SHA-512:3D44AE3C1C582AF5E7B252E3AA4D45715B691CD17F62B70C34B7F172640D6360D97EC3031238DB7F03C5A798F6FF3F391B4B6AC1BD5673C955B1F7D892B77609
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{29293:function(e,t,n){var r;!function(a,i){"use strict";var o="function",s="undefined",l="object",c="string",u="model",d="name",p="type",h="vendor",m="version",g="architecture",f="console",b="mobile",y="tablet",v="smarttv",k="wearable",N="embedded",w="Amazon",L="Apple",E="ASUS",I="BlackBerry",C="Firefox",_="Google",S="Huawei",T="LG",x="Microsoft",B="Motorola",A="Opera",K="Samsung",P="Sharp",j="Sony",M="Xiaomi",G="Zebra",D="Facebook",R=function(e){for(var t={},n=0;n<e.length;n++)t[e[n].toUpperCase()]=e[n];return t},z=function(e,t){return typeof e===c&&-1!==O(t).indexOf(O(e))},O=function(e){return e.toLowerCase()},H=function(e,t){if(typeof e===c)return e=e.replace(/^\s\s*/,""),typeof t===s?e:e.substring(0,350)},U=function(e,t){for(var n,r,a,s,c,u,d=0;d<t.length&&!c;){var p=t[d],h=t[d+1];for(n=r=0;n<p.length&&!c;)if(c=p[n++].exec(e))for(a=0;a<h.length;a++)u=c[++r],typeof(s=h[a])===l&&s.length>0?2===s.length?typeof s[1]==o?thi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):330181
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.605850791864446
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:Y4QWIGKlqjT11MvO5K1x72Dej7LsiFVVl2bT+lBm:BQWwUjT1qlgT+lI
                                                                                                                                                                                                                                                                                  MD5:C315051727D52081DDBEA0AB01955E12
                                                                                                                                                                                                                                                                                  SHA1:EE19B3DD2F96D9905466A44276BDE0B0EC49E461
                                                                                                                                                                                                                                                                                  SHA-256:7A3AD490CD01125F99ECCB805DF2C0F26243008831B40E53DBF3DBF31922EFD1
                                                                                                                                                                                                                                                                                  SHA-512:E6B3168BB81640AE626369123BD006D6FA9E18EFE36F20C91E50B5CB3034BC1ACB5999AF9E103370F7A44857DF35690B4108C3D6D14F3B59C3D82E7B559DDA48
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-11HBWMC274&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":26,"vtp_rules":["list","trustpilot\\.com"],"tag_id":18},{"function":"__ogt_referral_exclusion","priority":16,"vtp_includeConditions":["list","trustpilot\\.com","tagassistant\\.google\\.com"],"tag_id":13},{"function":"__ogt_ip_mark","priority":16,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":15},{"function":"__ogt_ip_mark","priority":16,"vtp_instanceOrder":1,"vtp_paramValue":"internal","vtp_ruleResult":["macro",2],"tag_id":16},{"function":"__ogt_ip_mark","priority":16,"vtp_instanceOrder":2,"vtp_paramValue":"internal","vtp_ruleResult":["macro",3],"tag_id":17},{"function":"_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):101758
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996767115974746
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3072:HUQS5kTKv76LT5glYZNoYKQUSVgbsqio+puu:HUZOTKv76/WzYKT8uu
                                                                                                                                                                                                                                                                                  MD5:2973CCB3D1647DF36A6A8799E7A501FD
                                                                                                                                                                                                                                                                                  SHA1:0C310628B68EB6EA80021E92113504DFAF62F11F
                                                                                                                                                                                                                                                                                  SHA-256:8944800141534C209045C262B30A10CB87FAB52B8728C378467D6E3987B12B52
                                                                                                                                                                                                                                                                                  SHA-512:43BAF42279C5C1BFE67A5AD0FBF726903D6E8FD581F7574D8A4851CEDD4EE8058908517D8D35A826C292CAE19A47883734F18A65B966807F282CF92502DDCD39
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:RIFFv...WEBPVP8X........?..?..ALPHM......m.0)....0E...:.....(..mm.D....k....4.J-`Ax...3.!.....0...8"&.(...QD$.kX+..v.....U.2G.\...g.....>.......r.....P1o7....2\L.1.."..Q F(N.1r.a..AcZ."....%...9n.E.....{.*;..K.0.._Y..;</...[...`....z.x....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, last modified: Fri Mar 29 23:33:31 2019, from Unix, original size modulo 2^32 55079
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):17889
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9880447064853515
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Xst1mYcJCJW0MB5AJXLh+nCig7Q/IYPVXJcd/mQoRC+UwGcj74w2hK:XrTt27+Bq+QGC+UwG8oK
                                                                                                                                                                                                                                                                                  MD5:B568E7B3C9D94DA6A1D4845B18400F7A
                                                                                                                                                                                                                                                                                  SHA1:E58022B19F4F38C0721C356057BD2311D08C49D6
                                                                                                                                                                                                                                                                                  SHA-256:8F1FC46D5DDD2FA579F686AC25BCF5D6348B635127DEBC9A6A7B8643D850A60C
                                                                                                                                                                                                                                                                                  SHA-512:74874E96D0D6C2D4CB3B3C17D4CFF9FE30C5C73E3E3A37ACDA361D5B27913ECA10E3BD7C250FABFA7387E15AEABAEAC064FA1C850BB91C663CA69D5F0200EC37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.amplitude.com/libs/amplitude-5.2.2-min.gz.js
                                                                                                                                                                                                                                                                                  Preview:....K..\...kw.H.0.....=.#.A.7."..I.....L.d.y....A"..%....U}S..qf.9.]+1R..........7]....|........q.9N.."..B.WA.G........'>...zA...A.X7lM.M1.......'}......$ID.S....^..........P.uD*Q.zP.H..:1.C..C_..../..................D ..Zl.....8..1.v.G....*.....E.lY...md#Cd....xP~...Y.Q.c..H.?P..[w.&.o.....]/...0.JSo...w....a.A<r KZ..X.8.B...+.z......G...g.G.U......^,...1 ...b?nL..!.......r...?...Y.f ...xH... .y}.-..z..Js.!.8.V.0..`.S.m..0.:........$...36.F0h...:.O..w...<.......;M.w....:.i.s..&@$o...3x...z.&.:...W.7.On...D3.._..%...v..b.....uM.~...5.5.N..H.As1.>!..`......X3/.D.!Bzj.8.n<r.....G....M..e..!).b@7.@/.kx..v..1.eE?zH..<. D.yBK.... ...>%a...w.u....u.....L..R3o...0.....K...._?........-..4`s.. .....x.......&.8.n......\...g.i.,_s...=i5.^x...f......nb.5.~;..L..a....m%P.c+P...1.T..O;...o.!...D1..5.J..M0L$.m.Y.".v_.sH.....-k.3^..&...9H.2.A>.....X..:....h.-.....x........oN...._..?;...O.........^.Ay..._7......Q.........v.{pxT}.h...P.....G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2170
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.032608052915804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c4qM+xC/Hqkru0qtQOpyEEE5qhfSaKKKFq2hjyqR:IMKC/KkSftQOAhvmtR
                                                                                                                                                                                                                                                                                  MD5:B450309B76B892C3BD61EC4A0F0AE783
                                                                                                                                                                                                                                                                                  SHA1:A6DA1A37C4861A3822E53D1ECD7CE91E455C2118
                                                                                                                                                                                                                                                                                  SHA-256:1C10E407615473C147935E87E5F1FEAB956E11B0E4F50454EF1CF64A24DCB9AF
                                                                                                                                                                                                                                                                                  SHA-512:0AF81196EB5933A1B469C80041FB4498C3A2F6D2F07CA49489308CA9D4D0D5EDEC4A10D4F177C0E406351DB8597ABCA93970FB2381DD165E189B7A9CF1063B74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.1.0/stars/stars-3.svg
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="512px" height="96px" viewBox="0 0 512 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <g id="Trustpilot_ratings_3star-RGB" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g fill-rule="nonzero">. <rect id="Rectangle-path" fill="#FFCE00" x="0" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#FFCE00" x="104" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#FFCE00" x="208" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="312" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="416" y="0" width="96" height="96"></rect>. <path d="M48,64.7 L62.6,61 L68.7,79.8 L48,64.7 Z M81.6,40.4 L55.9,40.4 L48,16.2 L40.1,40.4 L14.4,40.4 L35.2,5
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 28856, version 0.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):28856
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.991220519687894
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:CUTSYzQVse3iEfvbsswYwBBdk6DS8efonjXNeZIy:beYPEfDsswYwnm8egsf
                                                                                                                                                                                                                                                                                  MD5:3FE395DBD0B4DC5922ED3B2C7D32CE93
                                                                                                                                                                                                                                                                                  SHA1:1798B2E0463A8BFB1134FFC040628F0EF33172E2
                                                                                                                                                                                                                                                                                  SHA-256:B889C3BA20D61A1DBF81230DCB46989CB433FE33926FBC2DA19DB0BE3279581F
                                                                                                                                                                                                                                                                                  SHA-512:EFC5F9C6F1FD60EBA512237554E37227F39518167744BAA4B799B82694FF39D5A67E737ED3F73DADAA4FF7711D3779F135D5B782C0F1CA09DD2217B5696F0CEC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/2.1.0/fonts/trustpilot-default-font-regular.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2OTTO..p..........l.......l\...\... ..............h....`..f.6.$..$....y. ...u..l.....CDE.g.&......M.../....?..3p\.u....LD4d...:Q7.^.......`.....e/.C.X..=..#.4Z....,.^.E.eJ.6?O..l2..0....3.[...b+`+...v....b.......Qt....p...8....~.......k~..'V...|<..[w.=/w......b.RQ...RBkb@TJ..@..#`.XQ.A.. ..D.....`P.^,.K.._........g...N.P.A4f.#N....#.)y....w..["D.......m2P....x..]H....B.(UO..........M.>.VXJiP..wJd..Z....$......j..";.,...^..K.n5...s.._...3...H..c;$9sN....,.....R.0...!....@."B....t.n..r......j.r......_......T.P.1..............K....Z........ .D%.H.D..g"Tl..j..K...V`$b...Yj.....0f.M.4c...K.7.p./2}.L..+..mIO.$7..G..D......>^.....i..]...TV..^(.y.".c..y."Oqd&......B.....@6...Sg.,.l$@......CV....,T....ZB{........X...a.l....N......-|......0.f.X..`%..M.=vG.......q*..E....n<...:>......o.'..2SN*@..U.F.:..p.C.h$M......V.M..4]......W......3rv........;sOvs.....x&/.U.....>...?.W....JBI%.....Z.R:Hw...D...+3e.,.U.Qv..9,g....N..?....$!.C2.d....3Q.D...%.Z.....i
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15086
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.3255421311114315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:j9GYw1mS+RyP0QmE+3KvWHwSIg1jK9ZqUBupjEKR9X9suleAHx+:jDAJGaOnIsTe/
                                                                                                                                                                                                                                                                                  MD5:CB229F410648719E9535B5D44828EB4E
                                                                                                                                                                                                                                                                                  SHA1:2E899A4DBF4D918719AF7688FA1F18A8EA80236D
                                                                                                                                                                                                                                                                                  SHA-256:CD2EF8C0242A289B429CAF1FBD7986A29831E6D2E7DA2172B09F639F61560460
                                                                                                                                                                                                                                                                                  SHA-512:A9583B2E738060D1BA0F23904BCAEDEBE5A797DD156D630481951776C0ACC9F76EC437C39C01BB8C5E4C36CE1FF8B5273515DFC5B97457172BC5558E360943D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon.ico
                                                                                                                                                                                                                                                                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$......................................................................................................................................................................................................................................................w...............................................................................................................z...w...........................................................................z..xz..xz...................................................................................................w...z...q..I........................................................................z..Uz...z...w...........................................................................................q..Iz...z...w...........................................................................w...z...z...z...q..I............................................................................z...z.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.003709635833026
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tnrLnhC/iyKumc4sl6Zfuu5UdhgHOF+KLEXdR6MXqkAHw6ZFmqZllMC:trLnU/iyKunHdJF1LE/qkAHFjhllP
                                                                                                                                                                                                                                                                                  MD5:2CE945F93A0C5EE559E13E1904E26391
                                                                                                                                                                                                                                                                                  SHA1:DF9B09387BBD024B98D113E121F14DFA05628FA0
                                                                                                                                                                                                                                                                                  SHA-256:D5C4336E2A29BB444D3CB9A1BF9CE6CA06384001803E7496C3C791DE22FD8E20
                                                                                                                                                                                                                                                                                  SHA-512:3A202585F0E54B9EA25EB30A6832029590557F5994F835A54E0CEA43C47FAFABC289959DD2DEDD033783DD1BD8EEFCAF0C84A77022DFECDE19B4F9B28E9D204F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66258b65702d2773be3206e7_Check%20icon%20(7).svg
                                                                                                                                                                                                                                                                                  Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Check icon">.<rect x="0.5" width="24" height="24" rx="12" fill="#7454E1"/>.<path id="Icon" d="M8 12L11 15L17 9" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</g>.</svg>.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13401)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13451
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.453497988371056
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:cm2TSPpbB953/JwRhobjZTnGLv5kccAss2kf5uPrDaUR0GqVljk:D2TSPpd953/JwRho5TncGccAsMf5uPrV
                                                                                                                                                                                                                                                                                  MD5:21C34E267317B03105C45A3BF0C24048
                                                                                                                                                                                                                                                                                  SHA1:0465C46FAEB88215020EAF51BA7118493F9A20A1
                                                                                                                                                                                                                                                                                  SHA-256:40966486BF31B93E201F688DED83EDAFE3064BA59337E21BA163A21D89ACE0E9
                                                                                                                                                                                                                                                                                  SHA-512:36B102603AA2EB36218E251DE0A03D1C10348AED37166BFBC02D7700160686AE2554F466A54B3A3D7A23A6A9D52C4CF9BA823F6E162BEEA5EA276AEC3EBC7BC3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5417],{95417:function(e,s,i){"use strict";i.d(s,{m:function(){return q}});var t=i(85893),a=(i(67294),i(57793)),n=i(80074),r=i(9538),l=i(3200),o=i(92596),c=i(82327),p=i(76682),d=i.n(p),m=i(33613),u=i(55950),_=i(76777),f=i(93079),h=i(1087),x=i(63905),y=i(9567),b=i(9701),v=i(22810),g=i(38962),j=i(94548),N=i(75019),k=i.n(N);var w=e=>{let{breadcrumb:s}=e;const i=["bottomLevel","midLevel","topLevel"].reduce(((e,i)=>{if(e)return e;const t=s&&s["".concat(i,"Id")],a=s&&s["".concat(i,"DisplayName")];return t&&a?{id:t,displayName:a}:null}),null);return i?(0,t.jsx)(c.ZT,{variant:"body-m",appearance:"subtle",className:k().mobileBreadcrumb,children:(0,t.jsx)(a.x,{id:"business-profile-page/header/business-information/breadcrumb-mobile",interpolations:{"CATEGORY-NAME":(0,t.jsx)(n.rU,{trackingProps:{name:"breadcrumbs-cpp",target:"Category page",position:"1"},href:(0,x.QG)(i.id),underline:!0,children:i.displayName},"mobile-breadcrumb-link")}})}):n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):101758
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996767115974746
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:3072:HUQS5kTKv76LT5glYZNoYKQUSVgbsqio+puu:HUZOTKv76/WzYKT8uu
                                                                                                                                                                                                                                                                                  MD5:2973CCB3D1647DF36A6A8799E7A501FD
                                                                                                                                                                                                                                                                                  SHA1:0C310628B68EB6EA80021E92113504DFAF62F11F
                                                                                                                                                                                                                                                                                  SHA-256:8944800141534C209045C262B30A10CB87FAB52B8728C378467D6E3987B12B52
                                                                                                                                                                                                                                                                                  SHA-512:43BAF42279C5C1BFE67A5AD0FBF726903D6E8FD581F7574D8A4851CEDD4EE8058908517D8D35A826C292CAE19A47883734F18A65B966807F282CF92502DDCD39
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66573adca4bd6c0acdcaf395_portrait_new-1-p-1600.webp
                                                                                                                                                                                                                                                                                  Preview:RIFFv...WEBPVP8X........?..?..ALPHM......m.0)....0E...:.....(..mm.D....k....4.J-`Ax...3.!.....0...8"&.(...QD$.kX+..v.....U.2G.\...g.....>.......r.....P1o7....2\L.1.."..Q F(N.1r.a..AcZ."....%...9n.E.....{.*;..K.0.._Y..;</...[...`....z.x....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 18 tables, 1st "GDEF", 46 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):130976
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.675509761877121
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072://UAMoJ4knbhelUHf2T6LtUaCjC3vzcpvXMmcpWwd:0AB5bdHf7pUQ3v8q
                                                                                                                                                                                                                                                                                  MD5:DAC0E601DB6E3601159B4AAE5C1FDA39
                                                                                                                                                                                                                                                                                  SHA1:A44DCAC0388D78404B84578F3E593C740399EBB5
                                                                                                                                                                                                                                                                                  SHA-256:2AB15629424ACE86D429DBC0E5A7BEB30D2AF3DB998A2B03A71601EE6965C334
                                                                                                                                                                                                                                                                                  SHA-512:E7B7C134A06B908F26A12F2B076F24879C3475A504475A9B70291FC956BCF5C35FD67EAC9CE4741BEDB71E82CD66AAD40E91B684D2DF81482F7DD894F7A30363
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f74afe4b2b0daf8b1de_OpenSans-Medium.ttf
                                                                                                                                                                                                                                                                                  Preview:........... GDEF...U...p....GPOS...v..vt..9.GSUB.c.e........OS/2...A.......`STAT_.@........Zcmap.8..........cvt =B,....t....fpgm...Z..-.....gasp...#...,....glyf`.^N...h..O6head..........6hhea.......\...$hmtx..6...=8....loca..D.........maxp.......<... namem.y.........post&.....O...'jprep..{....0.........................t....._......./.........................x."...................s........x~.|_.<..................{..x.....e.............................,..wdth....wght....ital.....".........................................d...............3.......3.......2..................@. ....(....GOOG.........................H..... ...............K...............................................q...........m.....k.....z.....:.............x.H...z...........q.......................m.z.......k.............z.............:.q...........}...............x.~.....H.y...............z.....8.........p...............>.............#.....S.T...t.t...v.v.........................5......................... .".%...7.$.=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5340876201146316
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YALTJe4n:YALo4
                                                                                                                                                                                                                                                                                  MD5:DCEE9B30F2C5F1B66E326AB9E1476B3D
                                                                                                                                                                                                                                                                                  SHA1:E21C68C449415678A0FCB1AA2FDFEE9321F16BB4
                                                                                                                                                                                                                                                                                  SHA-256:92AE6059BE4810896FE886985DB9D6F70C14AF4AAE9B17E038B66583DD23D61C
                                                                                                                                                                                                                                                                                  SHA-512:B0161B1EB94FFBC09AB5B6CEC707B52E1F6E6FB589FABC3C8C5FB6D3979995494CD965AC8F18A75EE740177749CB282B4C2FACED998E13AD29180ECE1066ED8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"error":"Invalid referrer"}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11726), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11726
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.408899419493969
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:90QWDrb4XVa84bTiz17CLBMB65FMqJppMy/MU+1pQwOqf8E:90zR6hCLbDMOppMjUspU3E
                                                                                                                                                                                                                                                                                  MD5:D4012DD0B46F5588EA72F9BF318D75E8
                                                                                                                                                                                                                                                                                  SHA1:7888AD49F42F9E3139A80CE2F383D3506F32F288
                                                                                                                                                                                                                                                                                  SHA-256:C8805E0990E049FC0A008C4EC8FF3A7B13F3A6A9EDA4EF18A7899DA7FC604371
                                                                                                                                                                                                                                                                                  SHA-512:AA32B254FC0EF6291938E00048A75733CFE87F3CAB3E1D486CF85C154FDC47395CF3F860C6755BBABC60F5ED31FE392EC7D7149CCABD53F7C5B28711458A39BE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="943f4c7f-f692-4b71-bec8-096284bee2df",e._sentryDebugIdIdentifier="sentry-dbid-943f4c7f-f692-4b71-bec8-096284bee2df")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3464],{24047:function(e,t){t.DF={prefix:"far",iconName:"xmark-large",icon:[448,512,[],"e59b","M41 39C31.6 29.7 16.4 29.7 7 39S-2.3 63.6 7 73l183 183L7 439c-9.4 9.4-9.4 24.6 0 33.9s24.6 9.4 33.9 0l183-183L407 473c9.4 9.4 24.6 9.4 33.9 0s9.4-24.6 0-33.9l-183-183L441 73c9.4-9.4 9.4-24.6 0-33.9s-24.6-9.4-33.9 0l-183 183L41 39z"]},t.FG=t.DF},85026:function(e,t,n){let o,r,l;n.d(t,{Vq:function(){return $}});var u=n(80404),a=n(22948),i=n(80793),c=n(72479),s=n(21154),d=n(32117),f=n(89967),p=n(91297),m=n(56700),g=n(20556),v=n(58749),E=n(5968),b=n(24060),w=n(59181),F=n(78763),h=n(6457),y=n(42446),T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 45036, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):45036
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994620537374536
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:tUPGYO6W1y3gl0yVAvskLGgx7G55wnFmzGVFezPoBRvaDSroKOiiwRLNE8czstn/:tU+rf50rvscGgW5wnFmzjzPojvaD/fty
                                                                                                                                                                                                                                                                                  MD5:7F0FACB9755B186A10E5A9D423B7D258
                                                                                                                                                                                                                                                                                  SHA1:DBFBCCDB70583033B6562C3DA8B6A24D650E5F97
                                                                                                                                                                                                                                                                                  SHA-256:9E8183706FAE7C080194A7564A8DEAC0499870C416851A7B4C5A2A46629151B4
                                                                                                                                                                                                                                                                                  SHA-512:E299CD18F864F8DB2261A2081B531CA119D4DEEE9C8FADB4735719B8FE2E5120BA0A65DDF98DB427CF199238B380AFD061CBBAFA7B812C47B1677A2B9B5F451E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/media/ca13452f97433645-s.p.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2...................|..........................B..z..n?HVAR.!.`?STAT. '...@/V..........>.0....6.$..x. .....c[~.Q......-.......d..].@=a.l..qo......q....."G%....1..I.DB.4...D@..5..a.Pa..H^.*.......#...]."al%.Q.4.hN:..:[.z`..}.J.......f.D....-h..M|8i3....1.wR-./....C.'..X.0..sJ...3].........R1..........Q1..,.....MT..7....D...10......S...%Y.."K..2.D1.I.....H..nu.C..bJ.5i........6{FbOA...Q.BR@.@..%..aLg.R{.t..\..v..w...~......(...G$...kS..x.~.. M..%.8..S..x....6.O....V.+.5...:P.X.!H.@.\*H.v.'.'.so..iU..,.@...N....X..wL.Ex1..)IC.fq...?g...f.2r3...@_F.9`..b4 ".DZ.......7..3.N..+.m..b....u.+~.6b..... . @ h..M2.O...?I........ya.m.`...$..=?..-....r!.&q.w.@P...{.'...L7K...72.. ...e.B<.{B..R`cN.....!..<<.?_..We.D..5.@..wx.....s..G..!..N....Ph.P(.O$.....+.....Tn.....(.o.6.....g=.O..{.R....>2<.b.j.......C.E..B.<........g.....A. :.......T....}|}Z.@.... </....(=/@....y..T..1V!W.........{p.H?.r..r.*....u.s.+m...W..=...TBI L.....f...U .F..L....UR(4....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22235), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22235
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.384474710274913
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:imzletUFMKMv78chdCAFv5+aeEIleKPTzHIZpQO9IqORM125w6d5h96:VzleZ4cW45vmHPT7ZuOes5w6d5hE
                                                                                                                                                                                                                                                                                  MD5:E85A2B651D3C05C200C9DF2E27D6E268
                                                                                                                                                                                                                                                                                  SHA1:6E27762A8D1B450BA72CB5B8609B58A1ADD5D845
                                                                                                                                                                                                                                                                                  SHA-256:B9709259A6B884799253A574FCAC47B211FB4F620CC30112C2E4A7A3E5F3DE6E
                                                                                                                                                                                                                                                                                  SHA-512:DAE22599B10BD7ACB2E9FB128ED7D25EC2134363D53E1763FF657F12C5B0D5DB2D559BA492F9E9146FFF4EE2502EB465B54C2B2B3976FD4559254F239EAD125B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1c03b799-a595-4fe6-91f3-ef50287918bd",t._sentryDebugIdIdentifier="sentry-dbid-1c03b799-a595-4fe6-91f3-ef50287918bd")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2305],{26657:function(t){var e;e=function(){"use strict";var t="millisecond",e="second",n="minute",r="hour",s="week",i="month",a="quarter",u="year",o="date",h="Invalid Date",f=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,c=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,d=function(t,e,n){var r=String(t);return!r||r.length>=e?t:""+Array(e+1-r.length).join(n)+t},l="en",m={};m[l]={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65471)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1101655
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.130324848671693
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:3HnHOWIai0YPdYi1yCiWKGC+qqq62imaCE8drs2b84D5qNlBVFZBVJFNhd9pR52B:3HnHOWIwYrkbz9GwBKHx3s
                                                                                                                                                                                                                                                                                  MD5:DD7206DC709AF7D56406689F41F94FCB
                                                                                                                                                                                                                                                                                  SHA1:6B6162F5680F879DA3D5612C1769A2447308F7F6
                                                                                                                                                                                                                                                                                  SHA-256:31BEBC66C5FE9563ADA5EF6E59B7A088C389A52B590980089EA249E9CD580D95
                                                                                                                                                                                                                                                                                  SHA-512:7F01FCB05AABACB98D607FC4F9A0BAD7305EF8EDCD663A363782C74042D4BB0722DC1F08346E1CDC7C351F931B840A397FAA01D9F807A9301E157EE012EB71AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/css/bebb2a02d473a99a.css
                                                                                                                                                                                                                                                                                  Preview:/*.! tailwindcss v3.4.10 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #eaecf0}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:var(--font-sans),ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-si
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):69734
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.323083811680787
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyZ:RIT7ss9ZKAKBYj8wKcHyZ
                                                                                                                                                                                                                                                                                  MD5:660F3DC8C0EC798A5BA67FC8D964D573
                                                                                                                                                                                                                                                                                  SHA1:8393E94DAB0C4CE582B71AC208C244AF7FB76016
                                                                                                                                                                                                                                                                                  SHA-256:4520CF46B20E114925823EF1DD9B70FF8ED661EDCBFDAFA58D1EDEB3043CAF0C
                                                                                                                                                                                                                                                                                  SHA-512:16B257ACD8A360D30C61A6073E22C4B9873646B98C3D4A7CA74F66DE4BCF2EE5C6F9C2E3E8BC2DAD3C86D5F753554459BE22591905539F841F1886D41BDE897C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/signals/config/454624666197363?v=2.9.170&r=stable&domain=www.fruits.co&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5933), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5933
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5155841448871215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:oFGfRJ739YEWqTQiRFQa3g9iM+OswNZex0O0JZHXupSTJF9V+sGV9On2LBJuBwrx:PJh/WriPDgQVOswN0xeJEAJF96X/B+Gt
                                                                                                                                                                                                                                                                                  MD5:268F875B1CEFABD32704A73133E2FE56
                                                                                                                                                                                                                                                                                  SHA1:9FC18DA2E009C93CDF6647A4F9A0FD6033514CFE
                                                                                                                                                                                                                                                                                  SHA-256:BAB02F2C2FF1FF3761CD84042D72A50346F919EC284DD01CFA332A28C137E9F4
                                                                                                                                                                                                                                                                                  SHA-512:5999988467DE3838C9E4BF35DE01053A2841B3FC416D27FE9C34B034442F4A098371305E478A39146EC1BA262110B07751D0B28E39D2600CE2E7B4F50A77516F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="768c7bef-c6eb-49dd-aa45-b67009baa361",e._sentryDebugIdIdentifier="sentry-dbid-768c7bef-c6eb-49dd-aa45-b67009baa361")}catch(e){}}(),function(){"use strict";var e,t,n,c,r,f,a,o,u,i={},d={};function b(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},c=!0;try{i[e].call(n.exports,n,n.exports,b),c=!1}finally{c&&delete d[e]}return n.exports}b.m=i,e=[],b.O=function(t,n,c,r){if(n){r=r||0;for(var f=e.length;f>0&&e[f-1][2]>r;f--)e[f]=e[f-1];e[f]=[n,c,r];return}for(var a=1/0,f=0;f<e.length;f++){for(var n=e[f][0],c=e[f][1],r=e[f][2],o=!0,u=0;u<n.length;u++)a>=r&&Object.keys(b.O).every(function(e){return b.O[e](n[u])})?n.splice(u--,1):(o=!1,r<a&&(a=r));if(o){e.splice(f--,1);var i=c();void 0!==i&&(t=i)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):372882
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3443949689945125
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:RsVFEATl1SFFksMvzF5BgEUWlDm8eSoYxWkL3dQxy7:RGnFvkWctSo4LdQxy7
                                                                                                                                                                                                                                                                                  MD5:6F14F56E6AC01F6A8852B6B8D105B626
                                                                                                                                                                                                                                                                                  SHA1:474EEBDE47AFBA2F7F3950E085574C75907C7966
                                                                                                                                                                                                                                                                                  SHA-256:77356C1D453F56242FCBF04620DD7313B5812CA86C29E858EF58B34FC96D9B6C
                                                                                                                                                                                                                                                                                  SHA-512:FE8C5A6D5E240A1872F3A0408B513D9EB8BEE76953B619A6C614316F6743386BE7A46B62D4F1BA5D93EC3DE5AAECC9D9D72832742AD6CDF362F53620409ECAC6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/2666-6d747a04f5f42d77.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2666],{33258:function(t){var e={px:{px:1,cm:96/2.54,mm:96/25.4,in:96,pt:96/72,pc:16},cm:{px:2.54/96,cm:1,mm:.1,in:2.54,pt:2.54/72,pc:2.54/6},mm:{px:25.4/96,cm:10,mm:1,in:25.4,pt:25.4/72,pc:25.4/6},in:{px:1/96,cm:1/2.54,mm:1/25.4,in:1,pt:1/72,pc:1/6},pt:{px:.75,cm:72/2.54,mm:72/25.4,in:72,pt:1,pc:12},pc:{px:6/96,cm:6/2.54,mm:6/25.4,in:6,pt:6/72,pc:1},deg:{deg:1,grad:.9,rad:180/Math.PI,turn:360},grad:{deg:400/360,grad:1,rad:200/Math.PI,turn:400},rad:{deg:Math.PI/180,grad:Math.PI/200,rad:1,turn:2*Math.PI},turn:{deg:1/360,grad:1/400,rad:.5/Math.PI,turn:1},s:{s:1,ms:.001},ms:{s:1e3,ms:1},Hz:{Hz:1,kHz:1e3},kHz:{Hz:.001,kHz:1},dpi:{dpi:1,dpcm:1/2.54,dppx:1/96},dpcm:{dpi:2.54,dpcm:1,dppx:2.54/96},dppx:{dpi:96,dpcm:96/2.54,dppx:1}};t.exports=function(t,n,r,o){if(!e.hasOwnProperty(r))throw new Error("Cannot convert to "+r);if(!e[r].hasOwnProperty(n))throw new Error("Cannot convert from "+n+" to "+r);var i=e[r][n]*t;return!1!==o?(o=Math.pow
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16688), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16688
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174086627556755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:LjwAsBBf7vdyQCP4hCKQUpCMVSoHuHBHLE80/W8fp1:07d6PA1QCd8oOhrE80/W61
                                                                                                                                                                                                                                                                                  MD5:97C8C159E42B0C5067CB75B7C23BD656
                                                                                                                                                                                                                                                                                  SHA1:E4CC3A2180705B857FBE62BA1A4907A2D000840A
                                                                                                                                                                                                                                                                                  SHA-256:53558AC19111616196ADD5B327167C7D3A18BA8B23B3FAC7FCE57631A6E43F42
                                                                                                                                                                                                                                                                                  SHA-512:C12CCF8E10ABC4E61FBA50AA865186FAE19AF282033AC867ED16436F22D4320328CE4650CBF13FDF103AB363A2466C8DD0CEAE5A942ADDB578B791906E4573CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/5268-fb2e46d122f4957e.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="4a9c1fbe-aee1-4b2d-8ed0-881b09017ca4",r._sentryDebugIdIdentifier="sentry-dbid-4a9c1fbe-aee1-4b2d-8ed0-881b09017ca4")}catch(r){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5268],{68207:function(r,e,a){a.d(e,{C:function(){return d},k:function(){return t}});let t={black:"bg-black disabled:bg-gray-200",danger:"bg-danger-600 disabled:bg-danger-200",gray:"bg-gray-600 disabled:bg-gray-200",grayDark:"bg-gray-700 disabled:bg-gray-200",grayDarker:"bg-gray-900 disabled:bg-gray-200",grayLight:"bg-gray-300 disabled:bg-gray-200",grayLighter:"bg-gray-100 disabled:bg-gray-200",primary:"bg-primary-600 disabled:bg-primary-200",success:"bg-success-600 disabled:bg-success-200",transparent:"bg-transparent",warning:"bg-warning-600 disabled:bg-warning-200",white:"bg-white disab
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2244
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.876818647308113
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:edzm8h54986rSZIB+FOOFkwo1Ao0IR5DeV44d4Hd4xiOUMn:0m8X4prSeBQMAILD+4KiOrn
                                                                                                                                                                                                                                                                                  MD5:62CAB5CEE7AA6C8A17322905B0D8CE4C
                                                                                                                                                                                                                                                                                  SHA1:1134BA4379DA0AA3774EDA8BEA0BB06BA8F7252A
                                                                                                                                                                                                                                                                                  SHA-256:7CBFB4C5551596E35C900925F93699587CF82BB0DC92A4AF0E6C4508C209F8F7
                                                                                                                                                                                                                                                                                  SHA-512:EF7B0F36FE856188E3D782F7E45763337545734D17F75A1654680B9348EFF20E221510D29F1DA5C5DE9EF6EF6E76E26954CD122E28391B323292A2038B18A34E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66202253f3027d02faeed082_Stars.webp
                                                                                                                                                                                                                                                                                  Preview:RIFF....WEBPVP8X........[..;..ALPH........vU)...H@...H....{....A$ !."......yUE..m.1..{. ...a.?.6!l./f...?.......`L..O.#.?.Q....U.h.v.....9zb$.K;.....L.8.oH.(.W.......a..G..@.......~...H.Q...QS*....\...=J.u.<..f7L.{.7...23.L..w..FM...[...v....^...|...0..:]..J.o..i.{O...E..}..<..z......W.`...^9.._...p...c.x(....8....>......zT..~...Q.......>.c....b..w....?.^....ON.....$..Gf.....%...,._......5..`t.O.qp...cO...O..L...L.[....-O.N;qBd......t..1...5u.....~...]j8...6..VP8 ....."...*\.<.>M .D".!..e.(..7p`.................!j7......)..s...z.@yO..p.C.................k.........?o.m}.?..........g.....>.................W.....o.W.....~.~.~.~~....&F.]&.t.}A...>`(.trK....J..J...E.[..(+.{.....n..J.......(Q...t0W;...!.A...B.....g...A...E.V..%...#..)tol..R.H.. ..c...L..1..&u....\..X.s...Vm(....vq0...:...P..:6./...+f.0.q.<.q.g..@....)i...G.j.m....Y...._...I..|e......*s.S.`."..?>t...8,..f.1..g..a3..tA..Y..^$m....h..Vk...Ta.7H.s..(....].-5`.H..S...yy+1...K...Z.".O...7.t
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10541)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10591
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.386975309180516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JBYr4ziV7HeYKsHarRzhS8L0IjsE97zrkjXT1OlR2qRqkGya8RtxtKkMKfS0ERWp:vYsmV7ivtIUYEJzAmR2vuM69E2Iop
                                                                                                                                                                                                                                                                                  MD5:244A8849CEC711F5660527AF6B5B5237
                                                                                                                                                                                                                                                                                  SHA1:627BA55CDDE347453BA6E06D7DC33ED362B9406E
                                                                                                                                                                                                                                                                                  SHA-256:68DD7B4BD85418808EF1564333364FDDF006D0D78F99ACF28A9F896FEE5EF02F
                                                                                                                                                                                                                                                                                  SHA-512:C57C8F5A8FF8E11CF99B0F4B2291AEFD08CE39DDDCBD1F96911F71006B410CF489618819F951E467AF2C706C8868634A232A9B4766E647A20E7D31A8A6FF833A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5675],{28045:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){var{src:t,sizes:i,unoptimized:o=!1,priority:a=!1,loading:f,lazyRoot:g=null,lazyBoundary:y,className:S,quality:k,width:x,height:I,style:j,objectFit:E,objectPosition:_,onLoadingComplete:R,placeholder:C="empty",blurDataURL:L}=e,O=r(e,["src","sizes","unoptimized","priority","loading","lazyRoot","lazyBoundary","className","quality","width","height","style","objectFit","objectPosition","onLoadingComplete","placeholder","blurDataURL"]);const q=s.useContext(u.ImageConfigContext),M=s.useMemo((()=>{const e=m||q||c.imageConfigDefault,t=[...e.deviceSizes,...e.imageSizes].sort(((e,t)=>e-t)),i=e.deviceSizes.sort(((e,t)=>e-t));return n({},e,{allSizes:t,deviceSizes:i})}),[q]);let N=O,P=i?"responsive":"intrinsic";"layout"in N&&(N.layout&&(P=N.layout),delete N.layout);let W=z;if("loader"in N){if(N.loader){const e=N.loader;W=t=>{const{co
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):399012
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.532015678249648
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:95VrSCQjq2H9QQiZb5XzIfOn8ZX7QgDTMnWuDgDTMnW1J:TNQjquHDMnWuQMnW1J
                                                                                                                                                                                                                                                                                  MD5:B8C531A1438EA524EEA44B5459F1C7AD
                                                                                                                                                                                                                                                                                  SHA1:6291658C2E844A5476882ADD80286C22E7A389B4
                                                                                                                                                                                                                                                                                  SHA-256:0027BA8D6CF14B9F071661D2A0AE0154F79FC70516027FDAE5C4DA0F2FB64105
                                                                                                                                                                                                                                                                                  SHA-512:08B207E797108A3CF4AFCC19BAE0F30062FD943B80D5435EA251D8376EDAC36F6250FC76571D0858B4D00A1361A8F04EB51A9C4B9834E63B5D947505E78667AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/9689-d1413bd51d485258.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9689],{11073:function(e){e.exports={trueFunc:function(){return!0},falseFunc:function(){return!1}}},79125:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.groupSelectors=t.getDocumentRoot=void 0;var n=r(82515);t.getDocumentRoot=function(e){for(;e.parent;)e=e.parent;return e},t.groupSelectors=function(e){for(var t=[],r=[],i=0,s=e;i<s.length;i++){var o=s[i];o.some(n.isFilter)?t.push(o):r.push(o)}return[r,t]}},67248:function(e,t,r){"use strict";var n=this&&this.__assign||function(){return n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},n.apply(this,arguments)},i=this&&this.__createBinding||(Object.create?function(e,t,r,n){void 0===n&&(n=r),Object.defineProperty(e,n,{enumerable:!0,get:function(){return t[r]}})}:function(e,t,r,n){void 0===n&&(n=r),e[n]=t[r]}),s=this&&this.__setModuleDefault||
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10465), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10465
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220797513513324
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:/twMhMuosG7SgV2KqIwBmypH4cz/YK1Qs87/:V5adow2xlx4cz/W
                                                                                                                                                                                                                                                                                  MD5:03763CEC02266ECD37A091AED98D0C38
                                                                                                                                                                                                                                                                                  SHA1:F2EDCA035200EA03AB0492A9C64861A788C5F2A4
                                                                                                                                                                                                                                                                                  SHA-256:00BF27400C1285764C8163A2A0DD5E1012A04A254FF63F3C97A82B7222C454FD
                                                                                                                                                                                                                                                                                  SHA-512:32CE21D458A6C34CC8C2F95C491699810BA0B5840B2B69BAF08C88050A505389786B628C55EA15D3221D2C9BD0294C3D30FF67E4DB5DA11194856C71A62751FC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="8611333e-1c41-4c25-bca8-d419e583ded1",t._sentryDebugIdIdentifier="sentry-dbid-8611333e-1c41-4c25-bca8-d419e583ded1")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9603],{84564:function(t,e,n){n.d(e,{E:function(){return i}});function i(t,e){if(e.has(t))throw TypeError("Cannot initialize the same private elements twice on an object")}},61668:function(t,e,n){n.d(e,{J:function(){return i}});function i(t,e,n){if(!e.has(t))throw TypeError("attempted to "+n+" private field on non-instance");return e.get(t)}},62466:function(t,e,n){n.d(e,{_:function(){return r}});var i=n(61668);function r(t,e){var n=(0,i.J)(t,e,"get");return n.get?n.get.call(t):n.value}},52163:function(t,e,n){n.d(e,{_:function(){return r}});var i=n(84564);function r(t,e,n){(0,i.E)(t,e),e.s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2221
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.080236537588057
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c4qMIidC/Hqkru0qtQOpyEEE5qhfSaKKKFq2hjyqR:IMISC/KkSftQOAhvmtR
                                                                                                                                                                                                                                                                                  MD5:77E95C299005A3E1B15DD2D4638A15F2
                                                                                                                                                                                                                                                                                  SHA1:0E94B9EDA1942A37EC521F092D775543096A5AEE
                                                                                                                                                                                                                                                                                  SHA-256:AC23123EE8DDDBFDD8A62601EDC7B46936EEC119536C87BA6F03138F69157119
                                                                                                                                                                                                                                                                                  SHA-512:8C6188B04FCDFFF451D6879E5A585CDD6041D465C45D9A7083B257EA84AB96A86A44A7ABD29A9219614A6BAD5632CB250A814C26F80A168062C8BCA1974AE1FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="512px" height="96px" viewBox="0 0 512 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <g id="Trustpilot_ratings_0star_grey-RGB" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Trustpilot_ratings_0star_grey-RGB-Copy-4" fill-rule="nonzero">. <rect id="Rectangle-path" fill="#DCDCE6" x="0" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="104" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="208" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="312" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="416" y="0" width="96" height="96"></rect>. <path d="M48,64.7 L62.6,61 L68.7,79.8 L48,64.7 Z M81.6,40.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1490)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1559
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.120755987626891
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:iKQKFYYCvoDlgVDyNQ2glkMBaqNTYEZqNF5XmbxDy:jJmYoyGPlkMBa+TrZqp2y
                                                                                                                                                                                                                                                                                  MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                                                                                                                                                                                                                  SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                                                                                                                                                                                                                  SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                                                                                                                                                                                                                  SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6844
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.851770333886732
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ZDYmSGhm6WIm6BSCrpA6vvmixbuC4cA4MJFAA:WAWIB9rp75xbuC4cA4MJFAA
                                                                                                                                                                                                                                                                                  MD5:215CEFC909AEA366BE7DB569B99DD131
                                                                                                                                                                                                                                                                                  SHA1:A796FBE4B414D4134274A4F0705F79890A9EA420
                                                                                                                                                                                                                                                                                  SHA-256:5EEBEC6BF7DA07D550BB1DFC188A3675F835A759AC96064E4D6D3DFEB3784AB8
                                                                                                                                                                                                                                                                                  SHA-512:91F10A7A6205DBEA025D0EF0B53982E0941EE5949E632F41A20B5C05257FB6275ED2D6900DE45D19BE6A33BB910CF1191EBAF0B63F9FFA44A2090A0D5A94CEAC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.28.0","OptanonDataJSON":"84cb5c09-05e4-488b-b71c-2fe171dca5e5","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"b5d98201-4833-4ac0-b2e8-5b5e1b3bea21","Name":"GDPR/LGPD","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"fi-fi":"fi-fi","nb-no":"nb-no","en-ie":"en-ie","de-de":"de-de","en-ca":"en-ca","pt-br":"pt-br","es-es":"es-es","nl-be":"nl-be","it-it":"it-it","de-at":"de-at","ru-ru":"ru-ru","pl-pl":"pl-pl","en-nz":"en-nz","pt-pt":"pt-pt","default":"en-us","nl-nl":"nl-nl","fr-be":"fr-be","sv-se":"sv-se","en-au":"en-au","da-dk":"da-dk","fr-fr":"fr-fr","ja-jp":"ja-jp","de-ch":"de-ch","en-gb":"en-gb"},"BannerPushesDown":false,"De
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10127), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10127
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.427999456189701
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:N9YsSQ1Lqk14k4qYxDNioXhuYoXDk12d6:Nes34k4zDNtRd2Y
                                                                                                                                                                                                                                                                                  MD5:A8579BB3F8574506007745D20EA5D3A1
                                                                                                                                                                                                                                                                                  SHA1:AE370BB1518E6AB0260F71DCC6E4D6C799B94D6B
                                                                                                                                                                                                                                                                                  SHA-256:C892EE948488F625F90631683CCC8F07FBA6D20EF39EA04449A33EE52F6F2C53
                                                                                                                                                                                                                                                                                  SHA-512:8A50BA2A2F82E2D2CA50275FA1C7360CD5BCAE9B72059FE866F25CFAF71603FA9E143169F89CDF56EB28900DC9130775D5F92D89F52C77B23889866D40020FDA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/app/layout-736493adc2a24ce5.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="37300c4c-a401-4c0f-aff0-3318d12fae3e",e._sentryDebugIdIdentifier="sentry-dbid-37300c4c-a401-4c0f-aff0-3318d12fae3e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185],{90492:function(e,n,t){var r={"./de/auth.json":[34525,4525],"./de/common.json":[2938,2938],"./de/dashboard.json":[49349,9349],"./de/market.json":[58374,8374],"./de/navigation.json":[93328,3328],"./de/product.json":[7179,7179],"./en/auth.json":[54999,4999],"./en/common.json":[30202,202],"./en/dashboard.json":[10931,931],"./en/market.json":[38705,8705],"./en/navigation.json":[34205,4205],"./en/product.json":[78668,8668]};function o(e){if(!t.o(r,e))return Promise.resolve().then(function(){var n=Error("Cannot find module '"+e+"'");throw n.code="MODULE_NOT_FOUND",n});var n=r[e],o=n[0];return t.e(n[1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57046), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57046
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.402553465460034
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:1ksymEmvm1mdmymOm60y6+vkYaewRs2SsYo0q:J6Mqp0q
                                                                                                                                                                                                                                                                                  MD5:1A3A92EF0C4FF073EFF45B98AD7BEB72
                                                                                                                                                                                                                                                                                  SHA1:76F91DF77AEC45AE9DB4C26492688D03C9E66C47
                                                                                                                                                                                                                                                                                  SHA-256:57803445DA1CDB136BA18F23796B218ED7FE4FF687E4925435538DA701A7AA00
                                                                                                                                                                                                                                                                                  SHA-512:34CBF7556612948BD9CF4CBBC9C583082D859865FC7873123295322D297F91640CC0195E83B6A33C693BC8483A75F483BD1AF7265C887ABE812DD1784DBF4863
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="04f6f408-ab83-4609-ad8f-fed8f10b9e1e",t._sentryDebugIdIdentifier="sentry-dbid-04f6f408-ab83-4609-ad8f-fed8f10b9e1e")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9912],{40526:function(t,e,n){"use strict";n.d(e,{G:function(){return eq}});let a=()=>{},r={},i={},o=null,s={mark:a,measure:a};try{"undefined"!=typeof window&&(r=window),"undefined"!=typeof document&&(i=document),"undefined"!=typeof MutationObserver&&(o=MutationObserver),"undefined"!=typeof performance&&(s=performance)}catch(t){}let{userAgent:l=""}=r.navigator||{},c=r,f=i,u=o,m=s;c.document;let d=!!f.documentElement&&!!f.head&&"function"==typeof f.addEventListener&&"function"==typeof f.createElement,p=~l.indexOf("MSIE")||~l.indexOf("Trident/");var g,h="classic",b="duotone",y="sharp",v="sharp-duotone",
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (16688), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16688
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174086627556755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:LjwAsBBf7vdyQCP4hCKQUpCMVSoHuHBHLE80/W8fp1:07d6PA1QCd8oOhrE80/W61
                                                                                                                                                                                                                                                                                  MD5:97C8C159E42B0C5067CB75B7C23BD656
                                                                                                                                                                                                                                                                                  SHA1:E4CC3A2180705B857FBE62BA1A4907A2D000840A
                                                                                                                                                                                                                                                                                  SHA-256:53558AC19111616196ADD5B327167C7D3A18BA8B23B3FAC7FCE57631A6E43F42
                                                                                                                                                                                                                                                                                  SHA-512:C12CCF8E10ABC4E61FBA50AA865186FAE19AF282033AC867ED16436F22D4320328CE4650CBF13FDF103AB363A2466C8DD0CEAE5A942ADDB578B791906E4573CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var r="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="4a9c1fbe-aee1-4b2d-8ed0-881b09017ca4",r._sentryDebugIdIdentifier="sentry-dbid-4a9c1fbe-aee1-4b2d-8ed0-881b09017ca4")}catch(r){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5268],{68207:function(r,e,a){a.d(e,{C:function(){return d},k:function(){return t}});let t={black:"bg-black disabled:bg-gray-200",danger:"bg-danger-600 disabled:bg-danger-200",gray:"bg-gray-600 disabled:bg-gray-200",grayDark:"bg-gray-700 disabled:bg-gray-200",grayDarker:"bg-gray-900 disabled:bg-gray-200",grayLight:"bg-gray-300 disabled:bg-gray-200",grayLighter:"bg-gray-100 disabled:bg-gray-200",primary:"bg-primary-600 disabled:bg-primary-200",success:"bg-success-600 disabled:bg-success-200",transparent:"bg-transparent",warning:"bg-warning-600 disabled:bg-warning-200",white:"bg-white disab
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6278), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6278
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.223464754874052
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:SBw4xP4XGM/nPmHaWTmDxWeC4H67DUWbDF62YdDmjLcBL7I:SBwa4G4nPtxBC3QWbDUXdCjLcBL7I
                                                                                                                                                                                                                                                                                  MD5:42B0901E92FCD636BB2C3AE849E8D6C3
                                                                                                                                                                                                                                                                                  SHA1:B2ACA12F0CCCB031A7262A20ED42297B9FAE1116
                                                                                                                                                                                                                                                                                  SHA-256:2C15F0AFC8D21F0571209692B26EE601750588BB9D4A9E65A95C66DEE8B01DA0
                                                                                                                                                                                                                                                                                  SHA-512:AA08371BC7163BEAA46B26B1B15350EEDB86045A6AE5B2793ADEAA0BCDACFCFD7EB2F2CE93039C6131F7BCCEC6D22B6F208A997D470857072897D64626F6B3F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="da574351-d8e9-46a0-85cd-752ef77af9f1",e._sentryDebugIdIdentifier="sentry-dbid-da574351-d8e9-46a0-85cd-752ef77af9f1")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9141],{67209:function(e,t,n){n.d(t,{NI:function(){return S},Rz:function(){return _},YF:function(){return k},aN:function(){return I}});var r,l=n(72479),u=n(97837),o=n(98215),f=n(12144),c=n(9509),i=n(80263),s=n(27415);let a={...r||(r=n.t(l,2))},d=a.useInsertionEffect||(e=>e());function m(e){let t=l.useRef(()=>{});return d(()=>{t.current=e}),l.useCallback(function(){for(var e=arguments.length,n=Array(e),r=0;r<e;r++)n[r]=arguments[r];return null==t.current?void 0:t.current(...n)},[])}var g="undefined"!=typeof document?l.useLayoutEffect:l.useEffect;let h=!1,p=0,v=()=>"floating-ui-"+Math.rando
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2143
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.690539936706431
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:rGAc/jERA2j34jUOM2a2XdgCsARdbz8BDwZRvZUUV3BJRxOK6qWppkHXn:rGPsv4jttgCsARdb4KhBnxOhq3n
                                                                                                                                                                                                                                                                                  MD5:AC2AFB65546B325B959115EAA626505B
                                                                                                                                                                                                                                                                                  SHA1:1354B9B4252A23B47B6269623B23C367EF528527
                                                                                                                                                                                                                                                                                  SHA-256:15B0A887FCA1069F48FBC77947E93C0B182FDAE4C74D8C2D3B940FCD1198E49C
                                                                                                                                                                                                                                                                                  SHA-512:2E4F2B34B0AE746F11A29638B7B408EBA2FA16BF26FCD9DA420B8B3E98363EB17728F5D5FD8F6B07155EBCC024EDEC40A27C57650A9B52C703518BE6EE30DAB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................Q...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma..................Ymdat....8..qX@...2...... .@...i.L.c.....T.3#..U..y!.....(.h..7.I.%....B..q..a..N...RS.....8.Y.....)8.Fq...7..5..Z...X....;C].V....}..50..a..j=.m{.i..(.M]z.....3...]..;@..k.7.w....?<..tJ.eX#.R..?.s.-...M.....J..]66E.O..Cg.=....c*.......O.fA+.|z.|......[;..~.D...w...q..S....v.=.Hj4..`B.I.6>....t.....V....w..K....J.*.k<..q.`[I...B.b[q6.cL~e].Y.....+...G.^4.N........%..i.<|D....vc....Q.]...M.yC=`.?..K.....A._....B*..!..k...6N$..R.L...WT. Y.u7V l9..x.p@...m.(m.....a....Y.k.....4...8:G|..h."{}...(..;..o.....A..3J.%..}.G!.[.....n).4h.........O[.'....X.b.a......)...CmY.p...M..\F......1....xkpKm :...6.Jxi.....*.o..Ng}....n..!.S.sL%e...V2.~.X.+....c.C....(...t.L.p3T.`AI.O..~8*.-..|.I....2}...A..W
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2170
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.032608052915804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c4qM+xC/Hqkru0qtQOpyEEE5qhfSaKKKFq2hjyqR:IMKC/KkSftQOAhvmtR
                                                                                                                                                                                                                                                                                  MD5:B450309B76B892C3BD61EC4A0F0AE783
                                                                                                                                                                                                                                                                                  SHA1:A6DA1A37C4861A3822E53D1ECD7CE91E455C2118
                                                                                                                                                                                                                                                                                  SHA-256:1C10E407615473C147935E87E5F1FEAB956E11B0E4F50454EF1CF64A24DCB9AF
                                                                                                                                                                                                                                                                                  SHA-512:0AF81196EB5933A1B469C80041FB4498C3A2F6D2F07CA49489308CA9D4D0D5EDEC4A10D4F177C0E406351DB8597ABCA93970FB2381DD165E189B7A9CF1063B74
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="512px" height="96px" viewBox="0 0 512 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <g id="Trustpilot_ratings_3star-RGB" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g fill-rule="nonzero">. <rect id="Rectangle-path" fill="#FFCE00" x="0" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#FFCE00" x="104" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#FFCE00" x="208" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="312" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#DCDCE6" x="416" y="0" width="96" height="96"></rect>. <path d="M48,64.7 L62.6,61 L68.7,79.8 L48,64.7 Z M81.6,40.4 L55.9,40.4 L48,16.2 L40.1,40.4 L14.4,40.4 L35.2,5
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (61304)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):379810
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355136182962571
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:6SHVZZGuxDnUeeB/NE1vekWT09bMnIlvg:6SHRML
                                                                                                                                                                                                                                                                                  MD5:6A31D31DC75BA896DA77E8A84A995229
                                                                                                                                                                                                                                                                                  SHA1:151179EBE080F822BF083BE2CD908E0A6A7953AB
                                                                                                                                                                                                                                                                                  SHA-256:6958588A5F255056E7B124965B8A3E1683449C48B117D4FF6B25F85018FBE188
                                                                                                                                                                                                                                                                                  SHA-512:E43723B0A9AAA76BE4A223BF0E9445E5D71FCA551453E3CB5BD4E7468E8247196BB1DAC302AD2CC6E2F0C4CBAC4A131515D1409DE68E73170801B35FAC640DAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://de.trustpilot.com/review/fruits.co?utm_medium=trustbox&utm_source=MicroStar
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="de-DE"><head><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="shortcut icon" type="image/x-icon" href="https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon.ico"/><link rel="manifest" href="/manifest.json"/><meta name="application-name" content="Trustpilot"/><meta name="theme-color" content="#1c1c1c"/><link rel="apple-touch-icon" sizes="180x180" href="https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/apple-touch-icon.png"/><link rel="icon" type="image/png" sizes="32x32" href="https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/favicon-16x16.png"/><link rel="mask-icon" href="https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/safari-pinned-tab.svg" color="#00b67a"/><meta name="apple-mobile-web-app-title" content="Trustpilot"/><meta name="msapplication-TileColor
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6628), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6628
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34728524390418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:oc9I0e4tLNrfAm5Wb1a6Bak9GCAN7XO0Gb2IWgzZ9GC40uUry126:BIs6BO3w0OWgzem6
                                                                                                                                                                                                                                                                                  MD5:F48E038B2304CDC7EDD99FD604654DF4
                                                                                                                                                                                                                                                                                  SHA1:42C734D7F74D6FF3D027782A17E2FFB6447918AE
                                                                                                                                                                                                                                                                                  SHA-256:9C7820D060DC19D0F894C2BCE47316E25EE372B5839C5EF461251ABE7984EFE2
                                                                                                                                                                                                                                                                                  SHA-512:6A7A8ECE637AC58652AD7C32A792F9C1010DDEED4A172485D0C730B34BFB76CAA4A777C4F380C1374538C144293C8B4567494CEEBCB73841EE3097A9D706B1B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/app/global-error-8a6860cffe58210f.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="85e2101d-a15b-4b39-a7a6-12b1db6b7f3e",e._sentryDebugIdIdentifier="sentry-dbid-85e2101d-a15b-4b39-a7a6-12b1db6b7f3e")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{24275:function(e,t,n){Promise.resolve().then(n.bind(n,24991))},24991:function(e,t,n){"use strict";n.r(t);var r=n(66520),o=n(83986),i=n(23063),d=n.n(i),l=n(72479);t.default=e=>{let{error:t}=e;return(0,l.useEffect)(()=>void(0,o.Tb)(t),[t]),(0,r.jsx)("html",{children:(0,r.jsx)("body",{children:(0,r.jsx)(d(),{statusCode:void 0})})})}},86064:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return u}});let r=n(90513),o=n(66520),i=r._(n(72479)),d=r._(n(26680)),l={400:"Bad Request",404:"This page could not be
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (44494)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):412099
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.541574217958008
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:oaAGW/I2JIp9SXNdW4LjWM9C0xQKC2uBcO9yyqo5/Aux9vEgpnDF2Dej7xSCoBQQ:oaAJI2JIGdlHWRd2vO5ZbZDF2Dej7cBb
                                                                                                                                                                                                                                                                                  MD5:912ED01E99DEDE5FED8C00FC7D576C87
                                                                                                                                                                                                                                                                                  SHA1:2B82240B30CCA2192969E4A1D0CB5AB20BE16943
                                                                                                                                                                                                                                                                                  SHA-256:4AF9DC2D1F85356E407B1B8EDBF33002FC8DB3CD90A497447740C55327B80B90
                                                                                                                                                                                                                                                                                  SHA-512:2C2BBADBD4718F3DEAB8F0035555A3D255062B22F2B1F4B8D54E29C13855D4BED26E5CA285484504A41071ACC2DD5B28917379AE67ADAE384BD115CC1ED9486B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtm.js?id=GTM-WBVGV9&l=dataLayer
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"614",. . "macros":[{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"phone"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"email"},{"function":"__awec","vtp_mode":"MANUAL","vtp_phone_number":["macro",4],"vtp_email":["macro",5]},{"function":"__u","vtp_stripWww":false,"vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"U
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):173143
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.253877328903243
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:JkbjE2HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuZ:SzUgl9uxhMDKTjYmood2OMbWluGOF
                                                                                                                                                                                                                                                                                  MD5:80894314ED76B7C7C127DB3F501FD604
                                                                                                                                                                                                                                                                                  SHA1:B608A4ABC836C4CB250802BC75A9FD7380CCD569
                                                                                                                                                                                                                                                                                  SHA-256:114C00207B2625E1DAD039DC19C5EC3E6F1080D881637CFBF0F0ABD897442994
                                                                                                                                                                                                                                                                                  SHA-512:DAB278700920B33924269244980597ED44249DA25D7E72FE0E3797F29BE2E7EE79E0FCFAC4A898BABE99D46C53542E2DDB11AECF91642FE9DA047F658EA338E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3ba80130-1c8b-4844-bc0d-a48314f9677c",e._sentryDebugIdIdentifier="sentry-dbid-3ba80130-1c8b-4844-bc0d-a48314f9677c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7927],{12177:function(e,t,n){var r,l=n(72479),a=n(19312),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pend
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14622), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14622
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.477684142545778
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:L417gdCh3TNJ2VdZnDjIq84f2Bjz1wffYI50FtaH3A1uWSo+gRFIY+u4B9+KW:L46o2VdZ8jH4eKAVSb24jI
                                                                                                                                                                                                                                                                                  MD5:44C3C9FB79888E9A2949CA2280CEC6CA
                                                                                                                                                                                                                                                                                  SHA1:200DEECD75D9FD71E16A90E98EAF64A45792E9A0
                                                                                                                                                                                                                                                                                  SHA-256:3B33E05A2D8E75256FADC092077B85E4A34740B7B0C6DC0DC58677286A0C0A1A
                                                                                                                                                                                                                                                                                  SHA-512:BF476C0CF088FE2A122DCBB807883E8DC907B65E4EA6146C1CD683EBD6C6CBD06799A6671D7272275D39F8AB3350257EA6B1F36F15B6B8A8F4C610431DA14D6A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c0d5fb40-6f82-4d9d-a903-849119baa8e1",e._sentryDebugIdIdentifier="sentry-dbid-c0d5fb40-6f82-4d9d-a903-849119baa8e1")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2011],{42011:function(e,t,n){n.d(t,{default:function(){return i.a}});var r=n(31376),i=n.n(r)},42282:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});let r=n(80404),i=n(22948),o=n(80793);Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return S}});let l=n(90513),a=n(89665),s=n(66520),d=a._(n(72479)),u=l._(n(9509)),f=l._(n(26680)),c=n(39490),p=n(25694),g=n(51821);n(58769);let m=n(16789),h=l._(n(56410)),y={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7020)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7073
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4835125561303695
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:tV8rnssEB9qZLshOaUGQibOEXk2OCuLUzkkpr6VdkV0q6PWSYtGteDGUXGjPdXUm:XPzuaOEOybgiky6s5FMteiU2r/7v
                                                                                                                                                                                                                                                                                  MD5:47A1F90ED803A686BBAB91C15A376CE2
                                                                                                                                                                                                                                                                                  SHA1:BD904EB4E482744E93ECCA325E82982A9F0F3B4A
                                                                                                                                                                                                                                                                                  SHA-256:97C45F4191615E548F0D37AE8B573C7C5E7838A2B6E98281F48F76D19DF9F11D
                                                                                                                                                                                                                                                                                  SHA-512:6DC2C0AB22A879311A253A4D50DFB49215B0DA69A4B1E411140D2A1A8653273E7F4D98CA1F09579FADEB74E023131E0D155E68BE254D05279056751784D838E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/webpack-101a8ef233931b8a.js
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var a=t[r];if(void 0!==a)return a.exports;var f=t[r]={id:r,loaded:!1,exports:{}},o=!0;try{e[r].call(f.exports,f,f.exports,n),o=!1}finally{o&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,a,f){if(!r){var o=1/0;for(d=0;d<e.length;d++){r=e[d][0],a=e[d][1],f=e[d][2];for(var c=!0,i=0;i<r.length;i++)(!1&f||o>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[i])}))?r.splice(i--,1):(c=!1,f<o&&(o=f));if(c){e.splice(d--,1);var u=a();void 0!==u&&(t=u)}}return t}f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[r,a,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,a){if(1&a&&(r=this(r)),8&a)return r;if("object"===typeof r&&r){if(4&a&&r.__esModule)return r;if(16&a&&"function"===ty
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):82
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.670496744270965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:SdXpFwRbPXXKXCmo8QXQIMKFtpNvfn:SjF8LaXTovXQIVtjvfn
                                                                                                                                                                                                                                                                                  MD5:9FD9DDA1F7EAC845FCB025DEB2C1B23A
                                                                                                                                                                                                                                                                                  SHA1:806FCE5D42EDDA2CF00F9C0B5FA60EAC4ED269C3
                                                                                                                                                                                                                                                                                  SHA-256:993CA20FBC09132A83E29573840E393B09135424ED7DC1807E974D81819F2D40
                                                                                                                                                                                                                                                                                  SHA-512:1C4272DD2AD10C0F23D08B8A6DF55B7A2A7E3A70552587D5B6D208DE0D696EB4986F1F7F4DFAC0B884316B52E97337A28E4A8AD465081FD961135CD18CE10E0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;(function (w) {. console.error("Invalid tags.js configuration: 403").})(window);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 192 x 192, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1066
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.602732230358475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:7QvFUPRIcg3IxodXS7tgzR7IbpQc6XZww+k1bEfl9:stZvYx4XS7KR7IdQc6JmXT
                                                                                                                                                                                                                                                                                  MD5:E4B5615A8BFC40B0B60D75EF551F69D9
                                                                                                                                                                                                                                                                                  SHA1:20CAB5457628279D225642B2D1ADD41206407996
                                                                                                                                                                                                                                                                                  SHA-256:4790413E1D0DCFCC1D460B3A009B0784561D065C2C8264A6DCE467028BB4E537
                                                                                                                                                                                                                                                                                  SHA-512:A95E41A3813FAA6E3B27B50D98AE959B2D7DC9A1A5F8CDA64AC41AD410B80EAE69DBF528B58D0BF28E803BC08C86D2F90168C282598C18608DDE95D9BE0A0B6D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/android-chrome-192x192.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............q4....gAMA......a.....sRGB.........PLTE.....{..k.S%..u.&@.pZ.JOefr8...MIDATx..;o.@.....^.....u...=..m...F.u[;..+...,;s.H{.hN2|gwg.8VVVVVVVVVV.S...C...`.b.6.....x..c.b.F"......Q!.....P.\!..y......b.....U.a1...@..D`1........!."(F......d..B......... .BTa....Qt1.`!..w..`.yW......B$..+n..,D .n......C. .C..... 0...S,D.[.k..0.5........W."..5..1r...1.Z..,D...-.3.~..JZ..M..ro7....>eB....D...#..T.m.LlR.KRNk.....c...'....q.P3.i.t/..@....?..@.CnQ.@o.........r@.)..0%.......a.@.wF...@...*..N..C? B..z.K'.CQ.l.V.."<,.s.*u.9..?..=............W.tv.,f1XK.8...Q..1.H.6.U....D....H .b..O..*.. ..g. .b>.B.8^. .]..|J....ky.5.'......|.<t..n...S.{.Z>'lk..zy.......3.~...}.>.B.v..D.F.wb...w........\B.(.....0r.........\.rAT.4r..V.I.`.oK![...a...,.Y0r...7.F.b..o!.D.jx#`.V.b%..B9.]O........ct~t...%.#.oV=7iB.(.]Y.$........tj..Q....9D....#_k.t.?'.....!0.Ho...b.......E..&.lRsS.?<7....w.w...........~...%b..*d...WzTXtRaw profile type iptc..x.....qV((.O..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10741), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10741
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.214818305617636
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:0pcsVSIL6rE4myQjAe51BBt8PVGC1+bJT9Sw7fOsnWEs7iOA3MkbsbWb3LIn3/14:4b6rlShGGdZD9WClZIn3N7Qoa
                                                                                                                                                                                                                                                                                  MD5:75D966E0A89E44933CB86FBE10DAAF57
                                                                                                                                                                                                                                                                                  SHA1:0AB19AD4831DF7C11CE15CCC4A291ADBFFB3F211
                                                                                                                                                                                                                                                                                  SHA-256:6D1C13735D6C55806E9CC98BB3D548E115144132E9707160EA5269632E1C5AEB
                                                                                                                                                                                                                                                                                  SHA-512:44241D3A2FD3EF182E9594A97DEFEAC32B205A181CFA09DD90D9AC890F38E72AF6F6A96246A3AB639F77E140CFB67A91BFD921D660015DCDD81C529FFACD2C01
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f38b809d-6de8-41ad-9823-19e03c5cb2a6",e._sentryDebugIdIdentifier="sentry-dbid-f38b809d-6de8-41ad-9823-19e03c5cb2a6")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9984],{69984:function(e,t,r){var n,s;r.d(t,{ZP:function(){return W}});class a{constructor(){this.keyToValue=new Map,this.valueToKey=new Map}set(e,t){this.keyToValue.set(e,t),this.valueToKey.set(t,e)}getByKey(e){return this.keyToValue.get(e)}getByValue(e){return this.valueToKey.get(e)}clear(){this.keyToValue.clear(),this.valueToKey.clear()}}class i{constructor(e){this.generateIdentifier=e,this.kv=new a}register(e,t){this.kv.getByValue(e)||(t||(t=this.generateIdentifier(e)),this.kv.set(t,e))}clear(){this.kv.clear()}getIdentifier(e){return this.kv.getByValue(e)}getValue(e){return this.kv.ge
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):231864
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                  MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                  SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                  SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                  SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):107729
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.43934430240047
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:Hu/JwkFCuIeGsGkuyD7aOEB2mStWOjR+Xu/Y5Cmb7BT2Ez7LwiWXx5b:HenBGXyvWO1Qomb7BT2sLwiWXx5b
                                                                                                                                                                                                                                                                                  MD5:C7BD5BBEE8F0AFE7C7F82ED8C24CE8AC
                                                                                                                                                                                                                                                                                  SHA1:C484B06F4AF869F542FCC7B1FCD30C6C0CC483F6
                                                                                                                                                                                                                                                                                  SHA-256:6C176C3B16AF41EF3A27C206615E07EF852386D386C736830122F08BE399865F
                                                                                                                                                                                                                                                                                  SHA-512:665AC455F6785EF2083CAB0AF1B5AC522CBC83B8AC397E9FA40B9C3CB775012630D937F793CB77EBD3329B73685CF54A314F86BF9D4D5E19CEF5F2D1824284B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/3576-1e6f0b9fdcbe53e3.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3576],{80581:function(e,s,t){"use strict";t.d(s,{r:function(){return le},P:function(){return pe}});var r=t(41799),n=t(69396),a=t(85893),i=(t(67294),t(62611)),o=t(99534),l=t(81674),c=t(64310),d=t(1087),u=t(57793),p=t(82327),m=t(79429),g=t.n(m),h=t(92596),v=t(9388),f=t(14111),b=t(81226),x=t.n(b);var y=e=>{let{icon:s,buttonText:t,headerText:r,children:n,className:i,trackingProps:o}=e;const l=(0,f.k)("larger-than","tablet-wide");return(0,a.jsx)("div",{className:i,children:(0,a.jsx)(v.W,{button:(0,a.jsxs)("button",{className:x().basicActivityButton,children:[(0,a.jsx)(h.J,{content:s}),(0,a.jsx)("span",{children:"string"===typeof t?(0,a.jsx)(u.x,{id:t}):t})]}),trackingProps:o,modalTitle:(0,a.jsx)(u.x,{id:r}),placement:l?"left":"bottom",children:(0,a.jsx)("span",{className:x().basicActivityDescription,children:n})})})};var _=e=>{let{className:s}=e;const t={icon:g(),buttonText:"business-profile-page/sidebar/transparency/using-ai-response
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):318303
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.700267132432917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:tDOPtMTPtMzs59yYXbjnJcsiWucFAoyZergnv4FaavDix4f3RnMjLFNQ:tDLyYKsrxFAFZerWwzf3RnMjrQ
                                                                                                                                                                                                                                                                                  MD5:52589E1BEB5378830C714420DAF03199
                                                                                                                                                                                                                                                                                  SHA1:23E1E4371C13831B62C00D23822AA43E0D68F3C2
                                                                                                                                                                                                                                                                                  SHA-256:3A4EDAE7C2CE897B06360AE4C46625181E5C2CABAEE7A71BDA32E55A29D027C4
                                                                                                                                                                                                                                                                                  SHA-512:B15666113354FC0D7D18392C751988F6E25D6665F217CF5D9A460A8D6B69D2E232D9B0D14A47B2F1382D8F2CCC311C94FF376C6E5D3CACEE45F5A6BACA22E838
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://script.hotjar.com/survey-v2.c285531737fe89cbffd2.js
                                                                                                                                                                                                                                                                                  Preview:/*! For license information please see survey-v2.c285531737fe89cbffd2.js.LICENSE.txt */.!function(){var e={62:function(e,t,n){n.p=hj.scriptDomain},3270:function(e,t,n){"use strict";n.r(t);var r=n(5933),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"._hj-widget-container ._hj-QJHfS__styles__consentMain,._hj_feedback_container ._hj-QJHfS__styles__consentMain{display:flex;flex-direction:column}._hj-widget-container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper,._hj_feedback_container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper{display:flex;flex-direction:row;justify-content:center}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage{color:#7c7c7c !important}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark{color:rgba(255,255,255,0.6) !important
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                  SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                  SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                  SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://px.ads.linkedin.com/attribution_trigger?pid=27007&time=1728050265120&url=https%3A%2F%2Fde.trustpilot.com%2Freview%2Ffruits.co%3Futm_medium%3Dtrustbox%26utm_source%3DMicroStar&tm=gtmv2
                                                                                                                                                                                                                                                                                  Preview:{}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30833)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):30883
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.44593855519501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:cV/rqu9C0YF/5loIjA4150SD6LwuMBYUS4oh/YdPziTfmcQ5/Hx5ObPRKWaLHxe+:0/z9CPFwd3/pMBYphhKbiTZgQ9j4u43
                                                                                                                                                                                                                                                                                  MD5:A2D60BCA5F9F02F3235330A1387B0D4E
                                                                                                                                                                                                                                                                                  SHA1:26474E2159F5E28C27CF62916D6EFB51D76D110C
                                                                                                                                                                                                                                                                                  SHA-256:82ADB107B9D9186DDB554232BBD6A61411287B04612043D5B784800BF5E502A4
                                                                                                                                                                                                                                                                                  SHA-512:4E3245AA6D6FE2FD7B3AA379FB835C169F980B0D733CEC8B04A9E55426D5D1025A97701E4FA5892F635855E2ABB1B98454289F22B1B8D2A8A5552DA960067800
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/7341-1f29947469b700b4.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7341],{85924:function(e,t,n){var r=n(5569)(Object.getPrototypeOf,Object);e.exports=r},68630:function(e,t,n){var r=n(44239),o=n(85924),i=n(37005),a=Function.prototype,c=Object.prototype,l=a.toString,s=c.hasOwnProperty,u=l.call(Object);e.exports=function(e){if(!i(e)||"[object Object]"!=r(e))return!1;var t=o(e);if(null===t)return!0;var n=s.call(t,"constructor")&&t.constructor;return"function"==typeof n&&n instanceof n&&l.call(n)==u}},84753:function(e,t,n){var r=n(56029),o=n(53325),i=n(67206);e.exports=function(e,t){return e&&e.length?r(e,i(t,2),o):void 0}},22762:function(e,t,n){var r=n(56029),o=n(67206),i=n(70433);e.exports=function(e,t){return e&&e.length?r(e,o(t,2),i):void 0}},54836:function(e,t,n){"use strict";n.d(t,{a:function(){return s}});var r=n(67294),o=n(94184),i=n.n(o),a=n(82327),c=n(83397),l=n.n(c);const s=e=>{let{children:t,className:n,as:o="div"}=e;return r.createElement(o,{className:i()(l().cardContent,n)},r.createElem
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5005
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9553032496838836
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:VC/uAbJEM8zwfKrs3AIdBElQlvcWrvIZVvEl0FIu74/d+UL43ejucjzYFcse:4/bytwfUs3GO0WrvqL94/Lucjki
                                                                                                                                                                                                                                                                                  MD5:B93A14596C3ED1699AEFFCD79E88ACDD
                                                                                                                                                                                                                                                                                  SHA1:39E24DC3ACA37692B278B4D017CDFFBBDED6B05C
                                                                                                                                                                                                                                                                                  SHA-256:656886E8AC31EF4EE093FC836CB89D8B2968B64B09ADCBB92160835E152436B2
                                                                                                                                                                                                                                                                                  SHA-512:709CC78B9BC989024ECDDF774BAD2C6D40B8BAB70D1577D9D6C09D9BFCDB9B66231EB93DAA0890088BCE849C3799F71C0EBEA0A40B8492D124F2658078EC3AE7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.3.0/logo-white.svg
                                                                                                                                                                                                                                                                                  Preview:<svg viewBox="0 0 140 34" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M36.785 11.97h14.173v2.597h-5.572v14.602H42.32V14.567h-5.548v-2.598h.012zm13.568 4.745h2.62v2.404h.049c.087-.34.247-.668.482-.984a4.57 4.57 0 0 1 1.965-1.517 3.456 3.456 0 0 1 1.248-.243c.32 0 .556.012.68.025.123.012.246.036.382.048v2.646a9.09 9.09 0 0 0-.605-.085 5.198 5.198 0 0 0-.606-.036c-.47 0-.914.097-1.334.28-.42.181-.779.46-1.087.813a4.107 4.107 0 0 0-.742 1.335c-.185.534-.272 1.14-.272 1.833v5.923h-2.792V16.715h.012zM70.618 29.17h-2.743v-1.736h-.05c-.346.632-.852 1.13-1.532 1.506-.68.376-1.372.57-2.076.57-1.668 0-2.88-.4-3.62-1.214-.742-.813-1.113-2.039-1.113-3.678v-7.902h2.793v7.635c0 1.093.21 1.87.643 2.319.42.449 1.025.68 1.791.68.593 0 1.075-.085 1.47-.268.396-.182.717-.412.952-.716.247-.291.42-.655.532-1.068.11-.413.16-.862.16-1.347v-7.223h2.793V29.17zm4.757-3.993c.087.8.395 1.36.927 1.687.543.316 1.186.486 1.94.486.26 0 .556-.025.89-.061.333-.037.654-.122.939-.23.296-.11.53-.28.728-.498.186
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34037), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):34037
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.41063647678919
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:JgdXeJ8Ct0/264yBqm0KwYhLWsLeTwQZJZiWUWkIkCm0CED9GP4WjK1TuPvYHzUC:JgxzCt0/gYhqpTwQZJrUv+hTriQ
                                                                                                                                                                                                                                                                                  MD5:FCB3780C5238FAF01A637E62723ECAE6
                                                                                                                                                                                                                                                                                  SHA1:FFA7728A7F9B3ADF1F22A4935355594CF59BAB1F
                                                                                                                                                                                                                                                                                  SHA-256:D69837D2FEAE0990E03C677774E7AF7FE25B3EEA6EB41568F0F0C19B683E5192
                                                                                                                                                                                                                                                                                  SHA-512:9E6BA4CD1EE567DE10B05FF0B61BC1B722824CC53040FA2DD11520A3D6E9F93599A637F3C40AE84DEB86824A48440787ABDF7151EE3412F2382F203BFEE090C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d0f6dced-bd8c-4915-9871-6c9a53a1e46e",e._sentryDebugIdIdentifier="sentry-dbid-d0f6dced-bd8c-4915-9871-6c9a53a1e46e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[322],{78725:function(e,t,n){function r(){let e=0,t=0;for(let n=0;n<28;n+=7){let r=this.buf[this.pos++];if(e|=(127&r)<<n,(128&r)==0)return this.assertBounds(),[e,t]}let n=this.buf[this.pos++];if(e|=(15&n)<<28,t=(112&n)>>4,(128&n)==0)return this.assertBounds(),[e,t];for(let n=3;n<=31;n+=7){let r=this.buf[this.pos++];if(t|=(127&r)<<n,(128&r)==0)return this.assertBounds(),[e,t]}throw Error("invalid varint")}function i(e,t,n){for(let r=0;r<28;r+=7){let i=e>>>r,s=!(i>>>7==0&&0==t),a=(s?128|i:i)&255;if(n.push(a),!s)return}let r=e>>>28&15|(7&t)<<4,i=t>>3!=0;if(n.push((i?128|r:r)&255),i){for(let
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Tsn:Yn
                                                                                                                                                                                                                                                                                  MD5:C85A251CC457840F1E032F1B733E9398
                                                                                                                                                                                                                                                                                  SHA1:D4C45DE0FE64AC43C72A798C67FAAADADFAA1B90
                                                                                                                                                                                                                                                                                  SHA-256:70594D932950A164E0D820060410AF4EA1D127B7221F577D2DCFC22C2D8FF1DF
                                                                                                                                                                                                                                                                                  SHA-512:32D77D2CE5EF543257AEF14584850962701D0BA3DC2BF9BC78D5FA631F0DBA0E9E410DB18FAA0499D4CD878C5FC1000C1E01682DAF2EBD42B8FA665B6DFCD6C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9tYXN0ZXJjYXJkLjBkZTkwYjJjLnN2Zw
                                                                                                                                                                                                                                                                                  Preview:Timeout
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2170
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.013962484984548
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:c4qM8B1/gqkru0qtQOpyEEE5qhfSaKKKFq2hjyqR:IMs1/zkSftQOAhvmtR
                                                                                                                                                                                                                                                                                  MD5:64883A012CA0ADAA9D04C153FF3E6478
                                                                                                                                                                                                                                                                                  SHA1:C41F9E84A8C04051125F6547B7EA74C59D687CE8
                                                                                                                                                                                                                                                                                  SHA-256:DA694FACC08B1B4E4639B29F607547B51743E29DB6F87EE33852F4115B97F376
                                                                                                                                                                                                                                                                                  SHA-512:D0F8732D946B09E51795C3D8348AD2683A5926BCA70B6F6F6CB2A5DECBC78CFF07BC5A543792F9A10AFB25130215DA24AD2AFC45A9ED4B0D8DF275D9927A9DBD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.1.0/stars/stars-5.svg
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="512px" height="96px" viewBox="0 0 512 96" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: Sketch 53.2 (72643) - https://sketchapp.com -->. <g id="Trustpilot_ratings_5star-RGB" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g fill-rule="nonzero">. <rect id="Rectangle-path" fill="#00B67A" x="0" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="104" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="208" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="312" y="0" width="96" height="96"></rect>. <rect id="Rectangle-path" fill="#00B67A" x="416" y="0" width="96" height="96"></rect>. <path d="M48,64.7 L62.6,61 L68.7,79.8 L48,64.7 Z M81.6,40.4 L55.9,40.4 L48,16.2 L40.1,40.4 L14.4,40.4 L35.2,5
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):102
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.894021603006541
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWALPWm:PLKdXNQKGeOdPWm
                                                                                                                                                                                                                                                                                  MD5:3226A5D2C8C8C1D948AD2C094D001956
                                                                                                                                                                                                                                                                                  SHA1:0BAA4C4614EA8C9EC4CC90963EF862F97B2B06C9
                                                                                                                                                                                                                                                                                  SHA-256:1E1B2288C0D738A53F3FEB2FF133DD4957336753CAD0262331FB9EFA712E0078
                                                                                                                                                                                                                                                                                  SHA-512:1BB899E9755BAA038FFE848AFFF2BF90C07FCE65FCEB96AAEBD4E62C50ECA4AEE4580F3BCDD24FF020EBF404BE8FF5D0363CE2526209C8069F5B16049F8959A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=de&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                                                                  Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__de.js');
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):207625
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233570413805761
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:/V+NM0RAvqxTKutqt+245TOZqgsO09TcZjdMHhZ+JpJWOtlTbrSlU/CDciTVYHXC:9+NNW4S8I+UaDpTmXC
                                                                                                                                                                                                                                                                                  MD5:6014450D054A823BDA6877A9DAB4D468
                                                                                                                                                                                                                                                                                  SHA1:5DE0FAE555FE57F1448EC2B59BFC920240DA5CD2
                                                                                                                                                                                                                                                                                  SHA-256:04D48F33090C4E1AB4F02AC78BB7733A0C73C1BF66CA4C75872427FED8DFBC86
                                                                                                                                                                                                                                                                                  SHA-512:3B9FC133320E0352B88DBEE15B2B5C7F9C94A715C4BB8C6D45EF94DA4D137CC203EE68F964EF17DB3A7C066D033E403DA751170012CAD81F0C380AB7E521959A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Jahr","pclifeSpanYrs":"Jahre","pclifeSpanSecs":"Einige Sekunden","pclifeSpanWk":"Woche","pclifeSpanWks":"Wochen","pccontinueWithoutAcceptText":"Ohne Zustimmung fortfahren","MainText":"Cookie-Einstellungen verwalten","MainInfoText":"Cookies sind kleine Informationseinheiten, die Websites auf dem Endger.t ablegen, das Sie bei Ihrem Besuch verwenden. Diese Informationen beziehen sich auf Sie, Ihre bevorzugten Einstellungen oder Ihr Endger.t. Sie identifizieren f.r gew.hnlich nicht Sie, einen bestimmten Nutzer, k.nnen jedoch Ihr Nutzererlebnis auf unserer Website verbessern. Weil wir Ihre Privatsph.re respektieren, k.nnen Sie die Verwendung bestimmter Cookies ablehnen. Bitte beachten Sie, dass sich dies auf Ihr Nutzererlebnis auf dieser Website auswirken kann sowie auf die Dienste, die wir anbieten.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle akzeptieren","AllowAllText":"Ei
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):125310
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.331560243473088
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:02r+U10fRT/pwAr1vvt1hQTzLAhFoikMoOWKv8:Xt10fRlszlOn0
                                                                                                                                                                                                                                                                                  MD5:38F7A5C23EF7F4EFAB9118717EA2B8BE
                                                                                                                                                                                                                                                                                  SHA1:89A637436948C6A3C8820FED9491A40B195E4BEF
                                                                                                                                                                                                                                                                                  SHA-256:8FB5CCB5B02D3AA52E3D4BF74C0CF5E45A3A303C8E96273F2B051B5EEB74D060
                                                                                                                                                                                                                                                                                  SHA-512:9A0CF0574235D1120C31A1BF6DD2178F15547A6F0B89E4D5536129B449014F516988F3F869969D08F660EF1091EFE40EB31445E7A9480F84A6A238D22ECCC19D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="589bf7e4-5a67-4ada-a633-31e507941017",e._sentryDebugIdIdentifier="sentry-dbid-589bf7e4-5a67-4ada-a633-31e507941017")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9287],{34633:function(e,t,r){"use strict";r.d(t,{f_:function(){return f}});var n=r(72479);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}var o="https://www.googletagmanager.com",s=function(e,t,r){void 0===r&&(r=o);var n="";return t&&(n="&gtm_auth="+t.gtm_auth+"&gtm_preview="+t.gtm_preview+"&gtm_cookies_win=x"),'<iframe src="'+r+"/ns.html?id="+e+n+'" height="0" width="0" style="display:none;visibility:hidden" id="tag-manager
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):555
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.900950453653661
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:Y6yv6JfLpDaFYDB1N2HMwpQioBU8ejJs1pQioB86lo:Y6yv6JNDaFYDB1QMwpZ8eipk6
                                                                                                                                                                                                                                                                                  MD5:A87BA3938CE6E7BDB892A1B1A5F890BD
                                                                                                                                                                                                                                                                                  SHA1:71A4582B3D9B9D1F6F8D7316E75D2D5B81DAEB83
                                                                                                                                                                                                                                                                                  SHA-256:FC69AAA2D7B451F493FB3BBC3E7A22C2E39BC246EB1568C7846E212377CDAD1B
                                                                                                                                                                                                                                                                                  SHA-512:89C245AF8700043AB8C9A9D9DEF19F5B0B7FDBC109F6145B6FD09B4EBAC45FDEF05284CBC16C320B0FFD28CDF33187E893481619A49070B738869A07D552239F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://de.trustpilot.com/manifest.json
                                                                                                                                                                                                                                                                                  Preview:{"name":"Trustpilot","short_name":"Trustpilot","theme_color":"#000032","background_color":"#000032","start_url":"/?utm_source=web_app_manifest","description":"Trustpilot is an online review community.","display":"standalone","manifest_version":2,"version":"0.2","orientation":"portrait","icons":[{"src":"https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/android-chrome-192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://cdn.trustpilot.net/brand-assets/4.3.0/favicons/android-chrome-512x512.png","sizes":"512x512","type":"image/png"}]}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18313)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18363
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3647213702551655
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:lhq1Ye6G9DODYvgBnYwkD14bLQQvaxcxHW:lh3G9SDYYBn24b1vecFW
                                                                                                                                                                                                                                                                                  MD5:E4A6BBFD08A12FBC3F5EF17626BF3474
                                                                                                                                                                                                                                                                                  SHA1:65B609CDB17E9463A335E1457967AE67357E32BA
                                                                                                                                                                                                                                                                                  SHA-256:40E86B01C37B19BABEAE1D82EDB76019F58001C254393846C072C930F6319ABC
                                                                                                                                                                                                                                                                                  SHA-512:B6E3AC772D38758CEC33D6727BCE39DB739DCF0FE9744FAA22341DCDE07AAA5A02C7A00C9BA75F67B676DC8178F086D42135F2C6CB0493159453D1EC0DFBDCA6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/7825-09806b902be5c131.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7825],{79844:function(e,a,n){"use strict";const i=n(70610),r=n(44020),t=n(80500),o=n(92806),p=Symbol("encodeFragmentIdentifier");function g(e){if("string"!==typeof e||1!==e.length)throw new TypeError("arrayFormatSeparator must be single character string")}function s(e,a){return a.encode?a.strict?i(e):encodeURIComponent(e):e}function l(e,a){return a.decode?r(e):e}function u(e){return Array.isArray(e)?e.sort():"object"===typeof e?u(Object.keys(e)).sort(((e,a)=>Number(e)-Number(a))).map((a=>e[a])):e}function c(e){const a=e.indexOf("#");return-1!==a&&(e=e.slice(0,a)),e}function b(e){const a=(e=c(e)).indexOf("?");return-1===a?"":e.slice(a+1)}function m(e,a){return a.parseNumbers&&!Number.isNaN(Number(e))&&"string"===typeof e&&""!==e.trim()?e=Number(e):!a.parseBooleans||null===e||"true"!==e.toLowerCase()&&"false"!==e.toLowerCase()||(e="true"===e.toLowerCase()),e}function f(e,a){g((a=Object.assign({decode:!0,sort:!0,arrayFormat:"none",a
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2065)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2115
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.468645092449513
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:fb8O0fYNma5rL5MCZoJCcCZjCq/92ciGtE:fkalL5MkoJXij9/92ciYE
                                                                                                                                                                                                                                                                                  MD5:26024320D4C3CB5A7DD607815DAC6D8C
                                                                                                                                                                                                                                                                                  SHA1:2B656247DDF4C67AB3B49C3530BAEDD0E65927FD
                                                                                                                                                                                                                                                                                  SHA-256:E320D56B224B4BB78731E2FC85C1A3ECBBBC3FF3516AA855075D9B37F31414D7
                                                                                                                                                                                                                                                                                  SHA-512:8B2A8195113C6DE74D9E4158CD676497416AA58ABC5FC964C059C04056C54B9230D7D7CD298235C161CCCFE99D9B43881E188387A4A08672471B4F1C9D6D5B26
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/3200-54302ab99efbb4d3.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3200],{3200:function(e,l,t){"use strict";t.d(l,{_:function(){return p}});var a=t(65550),n=t.n(a);const c="#6a6a67";var i=t(94184),r=t.n(i),s=t(67294);const m=()=>s.createElement("svg",{viewBox:"0 0 198 149",fill:"none",xmlns:"http://www.w3.org/2000/svg","data-testid":"businessunitprofile-fallback",className:n().fallbackImage},s.createElement("path",{d:"M0 8C0 3.58172 3.58172 0 8 0H190C194.418 0 198 3.58172 198 8V141C198 145.418 194.418 149 190 149H8C3.58172 149 0 145.418 0 141V8Z",fill:"#d4d4cc"}),s.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M100 70.5H89.5V68.5H100V70.5Z",fill:c}),s.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M94 82.5H89.5V80.5H94V82.5Z",fill:c}),s.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M94 76.5H89.5V74.5H94V76.5Z",fill:c}),s.createElement("path",{d:"M99 76.5H101V78.5H99V76.5Z",fill:c}),s.createElement("path",{d:"M99 80.5H101V82.5H99V80.5Z",fill:c}),s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/businessunitprofile-consumersite-2.1714.0/_ssgManifest.js
                                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21911
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.990284604228861
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:384:eGzePcKhqp8ppchvs0oqCDAJXULtUlxWlkl5HKQ5Ds+XLowwEYDVcDBC0EFYvncy:eGzekKop0cvs2CDWOulHvHKQ5AYOVlDA
                                                                                                                                                                                                                                                                                  MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                                                                                                                                                                                                                                                  SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                                                                                                                                                                                                                                                  SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                                                                                                                                                                                                                                                  SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/next-integrations/integrations/vendor/commons.a61d7bea37d2de5d4b69.js.gz
                                                                                                                                                                                                                                                                                  Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):27
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8100810205217313
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:iHFJEFuHO:+EFIO
                                                                                                                                                                                                                                                                                  MD5:597CF1068C84A5C01AFD9472A7453116
                                                                                                                                                                                                                                                                                  SHA1:BC9A638C47AAB57B04B2257F421A48B2EE682732
                                                                                                                                                                                                                                                                                  SHA-256:0D124F8AEDB0B4461C31EE54F6D68BA1288B47C373A9BFE6C1A323E958836799
                                                                                                                                                                                                                                                                                  SHA-512:3EAF9C358446ED124817D34523AD6155629F5D4AD11770F918FFF6096D1D6F66EE790FAC8488B908B424FD4761F0B26011B3E0A2B21BCA406F73CA3FE1E17600
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9hcHBsZS1wYXkuZjYzMjM3NDQuc3Zn
                                                                                                                                                                                                                                                                                  Preview:Source image is unreachable
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):105589
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.174737358560066
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBksC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBND/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                  MD5:984BE696F2FCA40C9CEB82D6B8BD1EAC
                                                                                                                                                                                                                                                                                  SHA1:9470F5B4C0C93D2BAD289E2D34E715F67B6283D6
                                                                                                                                                                                                                                                                                  SHA-256:D9493D651910D67DA5544DC5E0D3A886FB2FDE5CE501377863761B4F37C99F6F
                                                                                                                                                                                                                                                                                  SHA-512:AE9768837A8814CCC2332DF56E6A6BF89DC16D1B3A529208B4AA9B3D076A464B65C375795CB8E1245C6DC7CD746B52452511DC5A1F883B7BF2552C1F6CF84A57
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8188), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8188
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1384347951035245
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zpdHRpExtjZ042Ku9onDGJRjlZwj14YIhMw7MRGTNYQCAYBw9P:fHXEjjRgmn+jZA14YIhB7LRYQCw
                                                                                                                                                                                                                                                                                  MD5:C2DBAC5C89621FF8FFDF288C448E4045
                                                                                                                                                                                                                                                                                  SHA1:002335F3FB44172B4E8659515CDA84D11F1DC2F1
                                                                                                                                                                                                                                                                                  SHA-256:030C541C2EBDE9137303F1251BC25045D48840A3D1C491494CC996839DA5CF75
                                                                                                                                                                                                                                                                                  SHA-512:153B244A05CAB1AA6787D3DA76B49509668F0C5E47840ACC23CE665870822791A9B7207642DABD5E1B77F8A1D30959554C5F5514225246C858AB64D9580041E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="12df08cd-9eb9-4415-8858-c987a89304cd",t._sentryDebugIdIdentifier="sentry-dbid-12df08cd-9eb9-4415-8858-c987a89304cd")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8310],{78557:function(t,e,i){i.d(e,{R:function(){return y},m:function(){return b}});var s,n,o,a,r=i(62466),l=i(52163),u=i(72533),h=i(88115),d=i(79133),c=i(80404),v=i(22948),_=i(29271),p=i(51394),f=i(34244),b=(s=new WeakMap,n=new WeakMap,o=new WeakMap,a=new WeakSet,class extends p.F{setOptions(t){this.options=t,this.updateGcTime(this.options.gcTime)}get meta(){return this.options.meta}addObserver(t){(0,r._)(this,s).includes(t)||((0,r._)(this,s).push(t),this.clearGcTimeout(),(0,r._)(this,n).notify({type:"observerAdded",mutation:this,observer:t}))}removeObserver(t){(0,u._)(this,s,(0,r._)(th
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9198)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9270
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.141086013932976
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:jJGAA61T1136GAzxXIzCzXEnMKHTo3Be+ODYTpU9WjfGgCnF8BpXzphl0sLmU:A61D3VAVXIOonMz0+OyjulaHLL
                                                                                                                                                                                                                                                                                  MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                                                                                                                                                                                                                  SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                                                                                                                                                                                                                  SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                                                                                                                                                                                                                  SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (700)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):554075
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.650115579189013
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:91ZPyCd3HxdDMX4ID6inY5qulE1oAyAAElvxxljEYeTRgzCXdiX9IRyc2OvpEvRF:9byeDruIqutElvxxljEzVXH0c4MaXx
                                                                                                                                                                                                                                                                                  MD5:FBEAA9B790967CB32DF4D52A6C250CFA
                                                                                                                                                                                                                                                                                  SHA1:7FCFCEFF29C8A8821C2D3741E79117EBBCA52406
                                                                                                                                                                                                                                                                                  SHA-256:8635CB1F53E720094AD3494627FD904246C714272F0AAA563117F2688DEAEE24
                                                                                                                                                                                                                                                                                  SHA-512:8F5AA154E0730AC048A7D8E5726C29E51D54909A1DC5B998937C61D67767D51630CE6B30E88A067836F002F635D96872D3C7E497218B169D40E6DC722E9117F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__de.js
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var A=function(){return[function(v,p,K,u,W,n){return(v>>(n=["M3",26,83],2)&6||k[42](17,this,32)&&this[n[0]](!0),v)<<1&11||(U[n[1]](21,p,u)?W=u:(P[48](n[2],K,u),W=T[10](7,p,vf,R1))),W},function(v,p,K,u,W,n){return v<<(W=[8,37,1],2)&7||(n=function(t){return new p(t)}),(v-W[2]|12)<v&&(v-9|59)>=v&&!u.G&&(u.G=K,T[W[1]](13,p,u.W,u)),((v|W[0])&7)==W[2]&&(this.T=K,this.R=p),n},function(v,p,K,u,W,n,t,m,a,c,h,l,R,M,O,x,E,X,w,F,Z,q,b,d,L,r,Y,y,V,C,g){return v+8>>1>=((C=["shiftKey",2,0],v-9>>5)<1&&v>>1>=6&&(W=.[8,64,16],k[42](16,this,W[C[1]])&&this.TQ(!this.L8()),k[42](32,this,W[C[2]])&&e[13](17,W[C[2]],!0,this,W[C[2]])&&T[C[
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):207625
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.233570413805761
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:/V+NM0RAvqxTKutqt+245TOZqgsO09TcZjdMHhZ+JpJWOtlTbrSlU/CDciTVYHXC:9+NNW4S8I+UaDpTmXC
                                                                                                                                                                                                                                                                                  MD5:6014450D054A823BDA6877A9DAB4D468
                                                                                                                                                                                                                                                                                  SHA1:5DE0FAE555FE57F1448EC2B59BFC920240DA5CD2
                                                                                                                                                                                                                                                                                  SHA-256:04D48F33090C4E1AB4F02AC78BB7733A0C73C1BF66CA4C75872427FED8DFBC86
                                                                                                                                                                                                                                                                                  SHA-512:3B9FC133320E0352B88DBEE15B2B5C7F9C94A715C4BB8C6D45EF94DA4D137CC203EE68F964EF17DB3A7C066D033E403DA751170012CAD81F0C380AB7E521959A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/consent/84cb5c09-05e4-488b-b71c-2fe171dca5e5/b0f44fc5-6d0f-4947-ae0c-aa417c8b6f1c/de-de.json
                                                                                                                                                                                                                                                                                  Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Jahr","pclifeSpanYrs":"Jahre","pclifeSpanSecs":"Einige Sekunden","pclifeSpanWk":"Woche","pclifeSpanWks":"Wochen","pccontinueWithoutAcceptText":"Ohne Zustimmung fortfahren","MainText":"Cookie-Einstellungen verwalten","MainInfoText":"Cookies sind kleine Informationseinheiten, die Websites auf dem Endger.t ablegen, das Sie bei Ihrem Besuch verwenden. Diese Informationen beziehen sich auf Sie, Ihre bevorzugten Einstellungen oder Ihr Endger.t. Sie identifizieren f.r gew.hnlich nicht Sie, einen bestimmten Nutzer, k.nnen jedoch Ihr Nutzererlebnis auf unserer Website verbessern. Weil wir Ihre Privatsph.re respektieren, k.nnen Sie die Verwendung bestimmter Cookies ablehnen. Bitte beachten Sie, dass sich dies auf Ihr Nutzererlebnis auf dieser Website auswirken kann sowie auf die Dienste, die wir anbieten.","AboutText":"Weitere Informationen","AboutCookiesText":"Ihre Privatsph.re","ConfirmText":"Alle akzeptieren","AllowAllText":"Ei
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43000)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43050
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4011895873231595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:X6eXOTlJ7dMhz1AYq9XE27IHTyDb0oYWBqyoL3M0x0SALBTwx16JleHd6C+FVvhO:bX8ih850oxRo8y3
                                                                                                                                                                                                                                                                                  MD5:CB3C4447DE6433C3D25ED386D247818D
                                                                                                                                                                                                                                                                                  SHA1:571704EE0E15FFA0377729091D5D93418E1D0FA8
                                                                                                                                                                                                                                                                                  SHA-256:8CCEAEA25406CCDBAC7F41C765C6B9DE19A8C021043D191A69AE07554DF6B56A
                                                                                                                                                                                                                                                                                  SHA-512:BB27F99F78E065C1BC082098B2AA926934966888E68638F892E60A31BF01A2ED2CD2DD77026DDC857F7867B4E7F5EB26BAAB7CE8CF85449649A9CCA3A2604462
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3479],{74275:function(e,i,t){"use strict";t.d(i,{cn:function(){return s}});var r=t(94184),n=t.n(r);const s=function(){for(var e=arguments.length,i=new Array(e),t=0;t<e;t++)i[t]=arguments[t];return n()(...i.filter(Boolean))}},37008:function(e,i,t){"use strict";t.d(i,{Z:function(){return _}});var r=t(85893),n=t(67294),s=t(80891),a=t(11752),o=t.n(a),l=t(54710),c=t(91317),d=t(90824),u=t(66887),p=t(10354),v=t.n(p),m=t(81674);var h=e=>{const{0:i,1:t}=(0,n.useState)(!1);return(0,n.useEffect)((()=>t(!0)),[]),!i&&e.client||i&&e.server?null:e.children};const{facebookAppId:w,googleClientId:f,googleRecaptchaScoreSiteKey:x,appleClientId:b}=o()().publicRuntimeConfig,g={facebookAppId:w,googleClientId:f,googleRecaptchaScoreSiteKey:x,webhost:"",appleClientId:b};var _=e=>{let{onAuthenticate:i,enableGoogleOneTap:t=!0}=e;const{track:a,locale:o}=n.useContext(d.Il),p=(0,m.hz)("consumer-site-facebook-authentication",!0),w=(0,m.hz)("consumer-site-apple-
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (19886), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19886
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2693538736700685
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:CR3zgUzp9Oe8VatiddWisNEDf8DI8F6lDiVf8CsQ1:CRciph7ti/WTG8klD4fFsQ1
                                                                                                                                                                                                                                                                                  MD5:19219905568CE14203A65740DF94444A
                                                                                                                                                                                                                                                                                  SHA1:46B16E982FFDAD44F70F82F82CB20997068C380F
                                                                                                                                                                                                                                                                                  SHA-256:B48122CA0E1470B4BA30ED59A2866A53CEFD890A54A9E165F755E3FF3AD243C6
                                                                                                                                                                                                                                                                                  SHA-512:2CF9688CF79921A7FC1272FD61E13B384F9AA5987A119B4A7848CE1030CD6F66D4BE220CCA7079CD28E4EE84A985CAD6EAF8AD5ABB0A2E49E100DCD6B9731B87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="213558db-575d-4295-91e6-bc446886f887",e._sentryDebugIdIdentifier="sentry-dbid-213558db-575d-4295-91e6-bc446886f887")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6986],{30265:function(e,t,n){n.d(t,{h_:function(){return L},kF:function(){return C},wA:function(){return P}});var r=n(80404),l=n(22948),i=n(80793),u=n(72479),o=n(9509),a=n(91297),s=n(20556),c=n(20562),d=n(24060),f=n(6457),v=n(42446),h=n(34862),m=n(3843),p=n(54493);let g=u.Fragment,E=(0,p.yV)(function(e,t){let n=(0,u.useRef)(null),r=(0,v.T)((0,v.h)(e=>{n.current=e}),t),l=(0,d.i)(n),i=function(e){let t=(0,h.n)(),n=(0,u.useContext)(w),r=(0,d.i)(e),[l,i]=(0,u.useState)(()=>{var e;if(!t&&null!==n)return null!=(e=n.current)?e:null;if(m.O.isServer)return null;let l=null==r?void 0:r.getElementBy
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):65867
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.415491147284808
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:erdpWhEs4q9DbcdOVq3KuN6MlPPRNHiRbK:erqhEs4qtbcoQKufl3RNHiRbK
                                                                                                                                                                                                                                                                                  MD5:4DB8B9889666D3483D4DC07D9F669087
                                                                                                                                                                                                                                                                                  SHA1:BDAC50455A8E94EC139ABAA06C15F47FEC8BD506
                                                                                                                                                                                                                                                                                  SHA-256:A83DDE22CB774459228A6521BB3ADF3A6508D44A1412883E0D87C1AF76C995F3
                                                                                                                                                                                                                                                                                  SHA-512:7842F92B4792CBBC217537D69470772A4BE33AA57D59F35CDFF815FD82CC76F25CB983C962FC9F3259E400E79668E103603961D5E856D8FE302A83A35CC1C7C4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/6553-266368ca05072dcd.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6553],{43387:function(e,s,t){"use strict";t.d(s,{y:function(){return p}});var n=t(85893),i=(t(67294),t(57793)),a=t(62563),r=t(41664),l=t.n(r),o=t(92582),c=t(63905),d=t(51258),u=t(22788),m=t.n(u);const p=e=>{let{totalCount:s,currentPage:t,totalPages:r,hasMultipleLanguages:u,className:p}=e;const{getUrl:g,selected:{languages:h}}=(0,d.mN)();return r<=t&&!("all"===h)&&u?(0,n.jsx)(l(),{passHref:!0,href:g({languages:"all"}),replace:!0,scroll:!1,children:(0,n.jsx)(o.Z,{name:"show-all-reviews",buttonProps:{appearance:"secondary"},className:(0,c.AK)(m().link,p),rel:"nofollow",children:(0,n.jsx)(i.x,{id:"service-review-list/show-all-languages",interpolations:{COUNT:(0,n.jsx)(a.n$,{number:s},"count")}})})}):null}},4783:function(e,s,t){"use strict";t.d(s,{a:function(){return u}});var n=t(85893),i=(t(67294),t(48)),a=t(57793),r=t(82327),l=t(33899),o=t(63905),c=t(83185),d=t.n(c);const u=e=>{let{hasReviews:s,hasFiltersEnabled:t}=e;const[c]=(0,i.T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (42836)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42886
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269468798174015
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:LQrMS2OzAp8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5MMcMFuMrUMzsMmEM3q9Mvt/:xvfXZsekGwKMcmuMUOsHEgq9u/
                                                                                                                                                                                                                                                                                  MD5:E1D70F16DB211064AAD2E29FDDFF4115
                                                                                                                                                                                                                                                                                  SHA1:1DAF7B56651BC80F572B024CD4693E7144A64A8C
                                                                                                                                                                                                                                                                                  SHA-256:70A792E690B7FC81449D5640DAD1068EC660C22C24C6EF4806F2F275B6AAA578
                                                                                                                                                                                                                                                                                  SHA-512:39AD0D81435CFA433EB5894C2FA54BDB9ABF1A60DBDE87EC3944C072D9B5A6BFB3259A9048A8A494FF75A9083FF145D3161A8F8DA95531ED77615D1406FD3CC1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.styles_businessInformation__6ks_E{width:100%}@media only screen and (min-width:640px){.styles_businessInformation__6ks_E{display:grid;margin-left:auto;margin-right:auto;grid-template-columns:100%;grid-template-rows:auto;grid-gap:0 8px;max-width:768px;grid-template-columns:auto 230px;padding:16px 16px 32px}}@media only screen and (min-width:1024px){.styles_businessInformation__6ks_E{max-width:1072px;grid-gap:0 32px;grid-template-columns:auto 360px;grid-template-rows:repeat(auto-fit,auto);padding:16px 16px 32px}}@media only screen and (min-width:1120px){.styles_businessInformation__6ks_E{padding:16px 0 32px}}.styles_businessInformation__6ks_E.styles_compact__QJVTa{display:flex;align-items:flex-end}@media only screen and (min-width:640px){.styles_businessInformation__6ks_E.styles_compact__QJVTa{padding:24px 16px}}.styles_businessInformation__6ks_E .styles_summary__gEFdQ{display:flex;padding:16px 24px;align-self:start}.styles_businessInformation__6ks_E .styles_summary__gEFdQ.styles_compac
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):124488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.357753683023202
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:UFLWCD+KqwhmUymVoORTvo6GXGeFgnXnY4mbqwiX/Tb74R4Yz:T1whDymVoORTv874mbqwiX/v74R4y
                                                                                                                                                                                                                                                                                  MD5:4C8D7809C71ADC085B25537D57BBBCD0
                                                                                                                                                                                                                                                                                  SHA1:DAC23640C0718E41719F33E502A24D1B6D2C0737
                                                                                                                                                                                                                                                                                  SHA-256:33484E2FF528284BCF2FF87987F2C2213CE94B583B73023A0F35699869E3CE34
                                                                                                                                                                                                                                                                                  SHA-512:7287ECB25223B0A92A1302086F0AC37B85B83037C96D86C486CBA17ACB19666532540451B7FC32052CB43EB157623E3EE060113580D1E4BB4AE65A27DB9CD04A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8729],{71210:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getDomainLocale=function(e,t,r,n){return!1};("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},48418:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var n=r(92648).Z,o=r(17273).Z,a=n(r(67294)),u=r(76273),s=r(22725),i=r(63462),c=r(21018),l=r(57190),m=r(71210),f=r(98684);const d={};function p(e,t,r,n){if(!e)return;if(!u.isLocalURL(t))return;Promise.resolve(e.prefetch(t,r,n)).catch((e=>{0}));const o=n&&"undefined"!==typeof n.locale?n.locale:e&&e.locale;d[t+"%"+r+(o?"%"+o:"")]=!0}var h=a.default.forwardRef((function(e,t){let r;const{href:n,as:h,children:v,prefetch:y,passHref:g,replace:b,shallow:w,scroll:k,locale:x,onClick:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1430
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.510699460679817
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:rGA0X/jc9pRAcaXYhNjmbV14qyGKJUx8Uh35XPhLjkykO21sKBR5c6kid9IAjp7d:rGAc/jERA1ITjGKix8Ux5XFD219N9kiJ
                                                                                                                                                                                                                                                                                  MD5:0BDC2743642FA98BC4973CDC8B995205
                                                                                                                                                                                                                                                                                  SHA1:3F486B167D685D98C5CE56168FAD7B3ECE4B26CA
                                                                                                                                                                                                                                                                                  SHA-256:8BCF9AB2AF13BD9F4A70B42338DCC60D04DB5FE219C8B01EB6A60BBFEB9C527E
                                                                                                                                                                                                                                                                                  SHA-512:1A3580231173A86285914FE7EC3DE01D58DE2A2A198CAEF91B3313ED06917665765DE3E21EEBFCB42B716CE21D27DD047607A224B88B1281F5C33453506376B2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consumersiteimages.trustpilot.net/business-units/632d7d394989634d73858590-198x149-1x.avif
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma...................mdat....8..qX@...2.....I$.@..8*..5...P..SB......Q.B.........x!J...\X.......n..;....b......?>R...lT.D..6.I.......9.....a........l....9...S...wAfS..!{.,..........f.|..D.. .U.K.{.4RG..[_.!B.B......&.~....U..d...9..V.*..p..~..s.T6Y\...._=Ch .%p.mhCu.|......a..o.vk. O..j.[g...y....w.v.fa..zW.((.........1.8.Q.mG.cC.....E.2.v.]...L1U.A.(....{.N8.B..7v....]u...HV.6...^.v.....$.*....u.YF.**.I=39o..f8....4.9..4.......l@..&...U....B.\....k.P.2......'.U.&Fk...\.6d...\I.R._8..G.zY..[%..IJgz.t<..l.....S.<-y..p.@bl...#ba..Mt1.b$S...G...k.Pf.}....yU...yU.bt.[.B). ......N!.>.........G).P.+d.....J..6...9...f..W.@.ve.T.`.|...2..1G%..I..rw..N.|.x.A.-2.k.Y..z0..&.....Ux.-..c..fp0.c.*k......%....b].sdo.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):363812
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.542003530019455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:IFk2s5Sumx4pVl8yITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSrdEndl59ma0:MkzKyITI7+QFg2OCcU0
                                                                                                                                                                                                                                                                                  MD5:52DF98D19EFF00EC4D05F211A34F7F03
                                                                                                                                                                                                                                                                                  SHA1:951E44E2E050ADD0AFE5A5AC70B7826FE4157EB9
                                                                                                                                                                                                                                                                                  SHA-256:271A29C6823D261E5C913F03F26EA99E38F40176114BE1A9F7C8A34AFA17CF52
                                                                                                                                                                                                                                                                                  SHA-512:9FF5DCFE92273B4046B1ACD6A208A425524AFEDABED8F56EFF7F456DD05FEB6E28C91253E5D69BEA2F07B50FAF9958B475FEF165C0BAFACB7A8B2D20B613441C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8188), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8188
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1384347951035245
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:zpdHRpExtjZ042Ku9onDGJRjlZwj14YIhMw7MRGTNYQCAYBw9P:fHXEjjRgmn+jZA14YIhB7LRYQCw
                                                                                                                                                                                                                                                                                  MD5:C2DBAC5C89621FF8FFDF288C448E4045
                                                                                                                                                                                                                                                                                  SHA1:002335F3FB44172B4E8659515CDA84D11F1DC2F1
                                                                                                                                                                                                                                                                                  SHA-256:030C541C2EBDE9137303F1251BC25045D48840A3D1C491494CC996839DA5CF75
                                                                                                                                                                                                                                                                                  SHA-512:153B244A05CAB1AA6787D3DA76B49509668F0C5E47840ACC23CE665870822791A9B7207642DABD5E1B77F8A1D30959554C5F5514225246C858AB64D9580041E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/8310-76d479a908b744e6.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="12df08cd-9eb9-4415-8858-c987a89304cd",t._sentryDebugIdIdentifier="sentry-dbid-12df08cd-9eb9-4415-8858-c987a89304cd")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8310],{78557:function(t,e,i){i.d(e,{R:function(){return y},m:function(){return b}});var s,n,o,a,r=i(62466),l=i(52163),u=i(72533),h=i(88115),d=i(79133),c=i(80404),v=i(22948),_=i(29271),p=i(51394),f=i(34244),b=(s=new WeakMap,n=new WeakMap,o=new WeakMap,a=new WeakSet,class extends p.F{setOptions(t){this.options=t,this.updateGcTime(this.options.gcTime)}get meta(){return this.options.meta}addObserver(t){(0,r._)(this,s).includes(t)||((0,r._)(this,s).push(t),this.clearGcTimeout(),(0,r._)(this,n).notify({type:"observerAdded",mutation:this,observer:t}))}removeObserver(t){(0,u._)(this,s,(0,r._)(th
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19440
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.943769277195011
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:35ClQlh7xsibgH6AdI5xfoycyPx74sEuN/MsDI+uaOz1HzXsR1fSSRjE8:35C8bgaAMxfoydyuxvDROhrsvqoA8
                                                                                                                                                                                                                                                                                  MD5:B8D8E2E05FC4ADD650B19D0737F5CE95
                                                                                                                                                                                                                                                                                  SHA1:E6695AFA92C011DBDF9AF41372847D75E5EDFDCE
                                                                                                                                                                                                                                                                                  SHA-256:F9550385C31858CCC0C4849CF4BA75ECFFE1045AF7B9EB66F19923D882A990C0
                                                                                                                                                                                                                                                                                  SHA-512:D00E747CE7AC43FDFF16BC8570809F562AEE25D43FEB33A8B6BA93FCE4E2FCD8D74804202F46BF5DF52902227E292E63B20285F50E7A43BA108E0CDB5ECC56F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/669a3a9c5243ffd2b4752349_search-sm%20(3).webp
                                                                                                                                                                                                                                                                                  Preview:RIFF.K..WEBPVP8X..............ALPH......$$H..v{D......6.....F...m.1..'."k#~.l..o"...,.T.(.^...:S..W6...=K...0.&e!.Dx..q.m..4B. .D..0.b,Q......"..Mz...o...x.3.>..wD.)A.m.m.\._...1...{K.m$.1..<.......?$...I.v.r.7[U.Or..........?............?............?............?......L.......3.[..W.])...z.6P.4.]Q.............T..}.R..k...?.}.8.Z.w`.l}.l`........'.....O.5.:...C....Q..^..#..V..oQw......,I..S.}......G....,W....v.#..P$.t..Pj-...;f(.x.m#.*...OO....J...^...^"..9Q.w..=fe..=.ir;H...X....j. ?7.~X..u.#..vnl.......]..y...w.l.l&...|.........+..\.....<..2.Z'....3i6C.|..;..;..&...@.. aV8~..X......J..Z..'.v?.C.l.*.E+..g....X.V..A.#.l%.7t.^.m..6.T......E...-....G...(?.Wbkg.._6..(=.iW...U..H..L..![*.k..;.ox...K.D.6v..O.U...R..Ox.`+.|..}y...[?m.W ].d...2.&[6..c..Z.q...l5u4..Q...lE....N.}.lYe,u.T|L...v........q.g[.(.5..P.my..:+....}.{6.b.0.`+.....o..G....k...7p.....o..FO.Y.d.4.v..X.d$.l9.Y#T.W.o.D.....k%Jj.E.....x../......c.=.4....`..Xo..dw.l^c......N
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65867
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.415491147284808
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:erdpWhEs4q9DbcdOVq3KuN6MlPPRNHiRbK:erqhEs4qtbcoQKufl3RNHiRbK
                                                                                                                                                                                                                                                                                  MD5:4DB8B9889666D3483D4DC07D9F669087
                                                                                                                                                                                                                                                                                  SHA1:BDAC50455A8E94EC139ABAA06C15F47FEC8BD506
                                                                                                                                                                                                                                                                                  SHA-256:A83DDE22CB774459228A6521BB3ADF3A6508D44A1412883E0D87C1AF76C995F3
                                                                                                                                                                                                                                                                                  SHA-512:7842F92B4792CBBC217537D69470772A4BE33AA57D59F35CDFF815FD82CC76F25CB983C962FC9F3259E400E79668E103603961D5E856D8FE302A83A35CC1C7C4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6553],{43387:function(e,s,t){"use strict";t.d(s,{y:function(){return p}});var n=t(85893),i=(t(67294),t(57793)),a=t(62563),r=t(41664),l=t.n(r),o=t(92582),c=t(63905),d=t(51258),u=t(22788),m=t.n(u);const p=e=>{let{totalCount:s,currentPage:t,totalPages:r,hasMultipleLanguages:u,className:p}=e;const{getUrl:g,selected:{languages:h}}=(0,d.mN)();return r<=t&&!("all"===h)&&u?(0,n.jsx)(l(),{passHref:!0,href:g({languages:"all"}),replace:!0,scroll:!1,children:(0,n.jsx)(o.Z,{name:"show-all-reviews",buttonProps:{appearance:"secondary"},className:(0,c.AK)(m().link,p),rel:"nofollow",children:(0,n.jsx)(i.x,{id:"service-review-list/show-all-languages",interpolations:{COUNT:(0,n.jsx)(a.n$,{number:s},"count")}})})}):null}},4783:function(e,s,t){"use strict";t.d(s,{a:function(){return u}});var n=t(85893),i=(t(67294),t(48)),a=t(57793),r=t(82327),l=t(33899),o=t(63905),c=t(83185),d=t.n(c);const u=e=>{let{hasReviews:s,hasFiltersEnabled:t}=e;const[c]=(0,i.T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9553)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9601
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.282631021242959
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Nf0fj/EvBJoFNkW2/VJYGgqp8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5R8:ij/EvLjYGgqp8Ip8Wp8Ap8Qp8Zp8Vp8I
                                                                                                                                                                                                                                                                                  MD5:7A8B388FE92006D20FD6C576ECE5E579
                                                                                                                                                                                                                                                                                  SHA1:9E3A8274795507C6465731899D7F0D7C943C1C0E
                                                                                                                                                                                                                                                                                  SHA-256:8B1FA8E8D36FFAD6095E44D190DA1AC2463B78FDAB6E0DB7A74D183154F6C216
                                                                                                                                                                                                                                                                                  SHA-512:910D15BF8C890AA5A9F4E015720589546677C308D2D48B1F49100EA298BB136C732E1CCB86471D05519989F300A715BC80A23C7828B7B2B3459D195BDF4843C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/28baeb26df9ef9e8.css
                                                                                                                                                                                                                                                                                  Preview:.styles_dummy__O3Cxk{height:0;width:0}.styles_wrap__bEQ8l{top:-48px;transition:top .3s ease-in-out}.styles_wrapSticky__c_875{position:fixed;width:100%;top:0;z-index:10}.styles_starRating__699MN{display:flex;min-width:90px}.styles_starRating__699MN img{max-width:100%;width:100%}.styles_small__G7Jmy{width:88px;height:16px}.styles_medium__vf7SK{width:108px;height:20px}.styles_large__NyjA9{width:216px;height:40px}.styles_responsive__TsmQe{width:auto;max-width:340px}.styles_container__wP41_{border-bottom:1px solid var(--CDS-color-semantic-border-default)}.styles_container__wP41_ .styles_content__2pCRG{max-width:640px}@media only screen and (min-width:640px){.styles_container__wP41_ .styles_content__2pCRG{max-width:768px;margin:0 auto}}@media only screen and (min-width:1024px){.styles_container__wP41_ .styles_content__2pCRG{max-width:1072px}}.styles_wrapperBase__O8HY_{background-color:#fff}.styles_wrapperSticky__4H3PZ{z-index:9}.styles_wrapperSticky__4H3PZ.styles_withMobilePagination__IdPoO{
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1307), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.212586618655839
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:AVLl+64B56pe+An+N7hvXrXGzNe+3q4+Nx+TDIPDIVs:ALDlvLwZ8v
                                                                                                                                                                                                                                                                                  MD5:88216525B80C1C1680B0482C263A7D2F
                                                                                                                                                                                                                                                                                  SHA1:98DC7B9E64DC121B6FF4829551B349C2C035D354
                                                                                                                                                                                                                                                                                  SHA-256:905FE626D2ECD61766A94BCA454DE5B5FB3EDAEFEE51F81BA3C4EEF1AF50A704
                                                                                                                                                                                                                                                                                  SHA-512:E5EDED3034EDE1D291B9F2E49E9D021CE9F0F9F8C4617EDF29A57E2D64DD2F48B8A836618674D49F50B294773D12F323A1FB9C9FEB4C5AA7F54BF03E557A19FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:CookieConsent.configuration.tags.push({id:79591606,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"3419615143772",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:79591607,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"11998462436461",url:"",resolvedUrl:"",cat:[4]});CookieConsent.configuration.tags.push({id:79591608,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15038782505363",url:"https://tag.clearbitscripts.com/v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js",resolvedUrl:"https://tag.clearbitscripts.com/v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:79591609,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"3752839024149",url:"",resolvedUrl:"",cat:[3,4]});CookieConsent.configuration.tags.push({id:79591610,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"6841133665452",url:"",resolvedUrl
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1727
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6171119048370315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:rGAc/jKzAnhB8zGMF4zMkw557AvJdJErLF9sBuP6V:rGPkKcpF4zMrTcfOrLaQ6V
                                                                                                                                                                                                                                                                                  MD5:DF7A88F4DD110099366299BC1B495FF1
                                                                                                                                                                                                                                                                                  SHA1:7790FFE851B8A05D85770E21976A79CA06B717FD
                                                                                                                                                                                                                                                                                  SHA-256:90F36EA1C558B511E0DEC068E4FA9283C70DF96EEB7C4A7984D58641D7811959
                                                                                                                                                                                                                                                                                  SHA-512:097D18EFE6E55F3E1E57E3DAEDB393628F924714ABC3AB6D99FEA046B8D904AB022431E00C25EE580E252A1A78CB9208E2563BBA9438668949DD24F4523DA00F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consumersiteimages.trustpilot.net/business-units/483fd2b90000640005029919-198x149-1x.avif
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma...................mdat....8..m.@...2........@....5n.NH..H..G..O....>...\....O).}.I@....4.F.z..I.n.s{..k..r(.....8..;....}{V.Ml...........-..y._?.PN|....W.t.A?m.ET....Y...YL...99.G6.q..\|...-.=.......}}..p6@.p.jBa..._...".t.V....0.oQ..2=...FOk\ .s.9..\..9..x.tg.E.'.K...8.N.}..........x..A....7~........}...e.IvI..r........3.....BZ.._.:........05{~A.}...,r.....0.&.=..G}3?.Q..}..//.Z..e..T.....D(.W..@=..s.z;..H..Y...SL"W.I.-......).(S..8w.....>..36.+.E....a.u|..;.T..Bz.?+...~Q....`..G.#I..."S.C..b..]M..oX|.[.]......-.h\[.oW?."8.......8..O.q...;[.LOv.=.......l(.)..0.4t.>.X%..m.7....u...z...4j,..../T.......m......^.HH$.........f.*..h...J....;.w.."~.\.K.[...L.M(..%......;....[%.(.p[...bn;....*]~.......v.'
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27443)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):27491
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.284416933298004
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ZOduNDp8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5yuNDWDEoAZ:euNdvfXZsekGwPNDWDEoAZ
                                                                                                                                                                                                                                                                                  MD5:86D7322B520C6A7ECF40E9F51EC67A0B
                                                                                                                                                                                                                                                                                  SHA1:86ECE96DACB7CD4C5C2D68DF05B13888AEF0B7B0
                                                                                                                                                                                                                                                                                  SHA-256:EC109B30DC4E59D841F8D29C6AAF75013CF8AF5BF07C106BEBCDC1D55F2E1987
                                                                                                                                                                                                                                                                                  SHA-512:C531D645461577F6EDBCDE9F8FD114E1CCCF19D7BC51916073EFD8182426F5143D88D22360E25B6D7894C1B071ADA1262B2F387F88A3180856F01D8003E738B4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/82e118bcf41e8b56.css
                                                                                                                                                                                                                                                                                  Preview:.anchors_anchorsRow__6k85V{display:flex;overflow-x:auto;border-bottom:1px solid var(--CDS-color-semantic-border-default);margin:0 var(--CDS-spacing-m) var(--CDS-spacing-l);scrollbar-width:none;-ms-overflow-style:none}.anchors_anchorsRow__6k85V::-webkit-scrollbar{display:none}@media only screen and (min-width:640px){.anchors_anchorsRow__6k85V{margin:0 0 var(--CDS-spacing-l)}}.anchors_anchorsRow__6k85V .anchors_anchorItem___7s1V{cursor:pointer;padding:var(--CDS-spacing-xs) var(--CDS-spacing-m)}.anchors_anchorsRow__6k85V .anchors_anchorItem___7s1V.anchors_anchorItemActive__e1udX{border-bottom:3px solid var(--CDS-color-semantic-actions-default)}.anchors_anchorsRow__6k85V .anchors_anchorItem___7s1V .anchors_link__ckxE0{text-decoration:none;white-space:nowrap}.anchors_anchorsRow__6k85V.anchors_scrollNavRow__IdxCg{border:0;margin-bottom:0}.anchors_anchorsRow__6k85V.anchors_scrollNavRow__IdxCg .anchors_anchorItem___7s1V{padding:var(--CDS-spacing-s) var(--CDS-spacing-m)}.card_card__lQWDv:not(.c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8792), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8792
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3126313634014455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Jcjk3T+F4ierUoS/GSQEzZMs/ZfOLy0qFlamZNcw:Jqk33rnS/VQAZXZfOLy0slpZNZ
                                                                                                                                                                                                                                                                                  MD5:FE7420009EC21CF65ABBFB074EF8221B
                                                                                                                                                                                                                                                                                  SHA1:4142063A31ACD6BFFEFA776F0240F30EC89627B4
                                                                                                                                                                                                                                                                                  SHA-256:E1F17974D0B9F91EE8E5E828E69FDC7567F9225C7C5AED309156EE17190A8FDB
                                                                                                                                                                                                                                                                                  SHA-512:E3619BD78B23945D67BE42F6DEECC6BA4C56CEF0FEB85F1E3C76A6BB9F77E22144C3A525E9D154F4A3F2AC800359B0298DD5D8A2997A3264EA1A57B63763D9F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/9184-b0432d41eadd3fae.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="35a14adf-19f3-4f29-860f-8042ff404c4c",e._sentryDebugIdIdentifier="sentry-dbid-35a14adf-19f3-4f29-860f-8042ff404c4c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9184],{69184:function(e,t,n){n.d(t,{eA:function(){return eu},zB:function(){return el},w7:function(){return ed},kP:function(){return ea}});var s,r,a,o,i,c=n(80404),l=n(22948),d=n(66520),u=n(72479),f=n.t(u,2);class p extends Error{constructor(e,t){e instanceof Error?super(void 0,{cause:{err:e,...e.cause,...t}}):"string"==typeof e?(t instanceof Error&&(t={err:t,...t.cause}),super(e,t)):super(void 0,e),this.name=this.constructor.name,this.type=this.constructor.type??"AuthError",this.kind=this.constructor.kind??"error",Error.captureStackTrace?.(this,this.constructor);let n=`https://errors.aut
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):183004
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.314119750286761
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:RjKGQfofYmv6VrmAj3rTgHYW5Lz28DBI2ECfNPThkhPn93yeOqsazOBHcnLetbn:JJKnSY4LagITCfMhY4sTBHALeFn
                                                                                                                                                                                                                                                                                  MD5:FBB00ABC3FFCFC43FB6A35E8813217C0
                                                                                                                                                                                                                                                                                  SHA1:CD544050EB1A78602BFB704AEAFDC5E28C911030
                                                                                                                                                                                                                                                                                  SHA-256:8CB223CC9D34B23DB95E1D7CF3A3BF8849C87D7CF979A89C0B0CB3E8CBE45FE5
                                                                                                                                                                                                                                                                                  SHA-512:2A55033DAD5508EB7BB9B941AE9E382348E9CB09025776996DDEC1B84A31037F4A8B9B0B3367E64D2EE37279EDE05CFDD2BFA3976CC740F7E52A6B5045883E56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/2041-3f974f1700fe9993.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="90ad386d-1788-4911-80d0-bf3f4ed37d6b",e._sentryDebugIdIdentifier="sentry-dbid-90ad386d-1788-4911-80d0-bf3f4ed37d6b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2041],{64029:function(e,t){"use strict";function n(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return n}})},27026:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):103378
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.502916439632097
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:nXqbEWq6K/vfpGV15cxHyANnFmxRkin4fNDsc567t0CCzSmRSbr7b8yj4WOTKwqo:nXUSSbr54WOmwqcr8HbsWgkvqk0
                                                                                                                                                                                                                                                                                  MD5:C444E7056D5DDCA41A7F822BD3ABB11F
                                                                                                                                                                                                                                                                                  SHA1:FDE2F153700397A12C44E33F55FCE97244B22601
                                                                                                                                                                                                                                                                                  SHA-256:BB17E9B850CAC9ECD6501827AB9E020801C1A6BDAD5F301E3A5EA576FB433FCC
                                                                                                                                                                                                                                                                                  SHA-512:A6344DC7CCB850CB388B38A44EF39FD511F07BCF5BD4A2ADC903A3FE3642A52393C347F01DB6F0F3579A905114B883EE03B61FEC02263EE4C7C30CDF80E5B972
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="25005f0e-8aae-45d1-97bb-efdcaa63c025",e._sentryDebugIdIdentifier="sentry-dbid-25005f0e-8aae-45d1-97bb-efdcaa63c025")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4580,5268,2952],{7275:function(e,t,r){"use strict";var a,l,s,n=r(86529);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a])}return e}).apply(this,arguments)}t.Z=e=>n.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 1132.8 278.2"},e),a||(a=n.createElement("path",{fill:"#191919",d:"M297.7 98.6h114.7V120h-45.1v120.3h-24.8V120h-44.9V98.6zm109.8 39.1h21.2v19.8h.4c.7-2.8 2-5.5 3.9-8.1 1.9-2.6 4.2-5.1 6.9-7.2 2.7-2.2 5.7-3.9 9-5.3 3.3-1.3 6.7-2 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):212140
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.998618569026548
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:LBEeGfMd/w4Is3P+o7cCwXYrE6E6mnzDGvYW0f+:/Fw4IiHrwp/zDAW2
                                                                                                                                                                                                                                                                                  MD5:30C37265008C3BEAE8A472AEC7B87F84
                                                                                                                                                                                                                                                                                  SHA1:004E9191DAD8069C7AF93986AE0F02FC3EE89840
                                                                                                                                                                                                                                                                                  SHA-256:D20F850F79832F024E54BB480E1FA1B86EF7086F7457257DAC0F03D4762263D2
                                                                                                                                                                                                                                                                                  SHA-512:90DF10EB4B374072110EDE2063F9300134377FE2496D5CF0C1B4916ED8E1B1DE552E031557D17C968804FD0EBB88D034E146DA6848419A900DB5BE91479AB3E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66202253fee965648b6f16ea_image-stefan-p-1600.webp
                                                                                                                                                                                                                                                                                  Preview:RIFF.<..WEBPVP8X........?..k..ALPH.......m...]..)"&@g..c.s.......,..6.......W.M.U.dSBK.On@.U..IR...`..&.1.@...."".yNg.\..?K..f.v.aA...s...%..O[c..M|.?.0.........`bVv.Z2yBE...a...q..b.zFlJ\M0..X....$.`L,......2.zU...*f...ux..@cQ.H9.e..#2.2..7.b.!.L....,.....a.....=H{.!x........c.>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4340)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4400
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.518790563530975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:mAJ25szRvz67kpdqA/tj/a8bFzucKa3BmFlspSpmB0cGbZZQYBy:L25szRvvpdFdInsVXqi
                                                                                                                                                                                                                                                                                  MD5:CD46C1AACD331CFF0B8449CEABA30B64
                                                                                                                                                                                                                                                                                  SHA1:8BAD4F2B1A9081A573767959C70E1E5A96B34D23
                                                                                                                                                                                                                                                                                  SHA-256:15D55469E4FA15BFC536232880BEF1DE7A4B92EAC4FE78EED6E4117BCDE61439
                                                                                                                                                                                                                                                                                  SHA-512:9AF76CDDB55AAC9822B03C30D460D58AE3E8552FDC6F45F6FF8F7DF2756ADB5C7A39AD502FDE00D8F6BA85CFD0EE8F5B0496D31B7CFF43DC392026581D8CED83
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5916],{19166:function(s,e,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/review/[businessUnit]",function(){return i(86270)}])},22346:function(s,e,i){"use strict";var n=i(41799),t=i(69396),r=i(85893),a=(i(67294),i(48)),o=i(9008),l=i.n(o),u=i(12944),d=i(32555),c=i(65629),m=i(63905),p=i(18731),b=i(64738);e.Z=s=>{const{hasWarningAlert:e}=(0,c.e)(),[i,o]=(0,a.T)();if(!s.business)return null;const{webPageNode:v,breadcrumbNode:f,localBusinessNode:h,businessImageNode:x,reviewsNodes:w,datasetNode:N}=(0,p.r)((0,t.Z)((0,n.Z)({},s),{translations:i,locale:o,hasWarningAlert:e}));h&&(h.url=(0,b.S)(o,{trailingSlash:!1})+(0,m.nj)(s.business.identifyingName));const Z=(0,d.Kt)({nodes:[v,f,x,h,...w],locale:o});return(0,r.jsxs)(l(),{children:[(0,r.jsx)("script",(0,n.Z)({},(0,u.p)({dataId:"data-business-unit-json-ld",data:Z}))),N&&(0,r.jsx)("script",(0,n.Z)({},(0,u.p)({dataId:"data-business-unit-json-ld-dataset",data:N})))]})}},86270:function(s,e,i)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1430
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.510699460679817
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:rGA0X/jc9pRAcaXYhNjmbV14qyGKJUx8Uh35XPhLjkykO21sKBR5c6kid9IAjp7d:rGAc/jERA1ITjGKix8Ux5XFD219N9kiJ
                                                                                                                                                                                                                                                                                  MD5:0BDC2743642FA98BC4973CDC8B995205
                                                                                                                                                                                                                                                                                  SHA1:3F486B167D685D98C5CE56168FAD7B3ECE4B26CA
                                                                                                                                                                                                                                                                                  SHA-256:8BCF9AB2AF13BD9F4A70B42338DCC60D04DB5FE219C8B01EB6A60BBFEB9C527E
                                                                                                                                                                                                                                                                                  SHA-512:1A3580231173A86285914FE7EC3DE01D58DE2A2A198CAEF91B3313ED06917665765DE3E21EEBFCB42B716CE21D27DD047607A224B88B1281F5C33453506376B2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@.......................#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma...................mdat....8..qX@...2.....I$.@..8*..5...P..SB......Q.B.........x!J...\X.......n..;....b......?>R...lT.D..6.I.......9.....a........l....9...S...wAfS..!{.,..........f.|..D.. .U.K.{.4RG..[_.!B.B......&.~....U..d...9..V.*..p..~..s.T6Y\...._=Ch .%p.mhCu.|......a..o.vk. O..j.[g...y....w.v.fa..zW.((.........1.8.Q.mG.cC.....E.2.v.]...L1U.A.(....{.N8.B..7v....]u...HV.6...^.v.....$.*....u.YF.**.I=39o..f8....4.9..4.......l@..&...U....B.\....k.P.2......'.U.&Fk...\.6d...\I.R._8..G.zY..[%..IJgz.t<..l.....S.<-y..p.@bl...#ba..Mt1.b$S...G...k.Pf.}....yU...yU.bt.[.B). ......N!.>.........G).P.+d.....J..6...9...f..W.@.ve.T.`.|...2..1G%..I..rw..N.|.x.A.-2.k.Y..z0..&.....Ux.-..c..fp0.c.*k......%....b].sdo.......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2143
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.690539936706431
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:rGAc/jERA2j34jUOM2a2XdgCsARdbz8BDwZRvZUUV3BJRxOK6qWppkHXn:rGPsv4jttgCsARdb4KhBnxOhq3n
                                                                                                                                                                                                                                                                                  MD5:AC2AFB65546B325B959115EAA626505B
                                                                                                                                                                                                                                                                                  SHA1:1354B9B4252A23B47B6269623B23C367EF528527
                                                                                                                                                                                                                                                                                  SHA-256:15B0A887FCA1069F48FBC77947E93C0B182FDAE4C74D8C2D3B940FCD1198E49C
                                                                                                                                                                                                                                                                                  SHA-512:2E4F2B34B0AE746F11A29638B7B408EBA2FA16BF26FCD9DA420B8B3E98363EB17728F5D5FD8F6B07155EBCC024EDEC40A27C57650A9B52C703518BE6EE30DAB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consumersiteimages.trustpilot.net/business-units/64d3a63b3c1d791bdb54063d-198x149-1x.avif
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................Q...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma..................Ymdat....8..qX@...2...... .@...i.L.c.....T.3#..U..y!.....(.h..7.I.%....B..q..a..N...RS.....8.Y.....)8.Fq...7..5..Z...X....;C].V....}..50..a..j=.m{.i..(.M]z.....3...]..;@..k.7.w....?<..tJ.eX#.R..?.s.-...M.....J..]66E.O..Cg.=....c*.......O.fA+.|z.|......[;..~.D...w...q..S....v.=.Hj4..`B.I.6>....t.....V....w..K....J.*.k<..q.`[I...B.b[q6.cL~e].Y.....+...G.^4.N........%..i.<|D....vc....Q.]...M.yC=`.?..K.....A._....B*..!..k...6N$..R.L...WT. Y.u7V l9..x.p@...m.(m.....a....Y.k.....4...8:G|..h."{}...(..;..o.....A..3J.%..}.G!.[.....n).4h.........O[.'....X.b.a......)...CmY.p...M..\F......1....xkpKm :...6.Jxi.....*.o..Ng}....n..!.S.sL%e...V2.~.X.+....c.C....(...t.L.p3T.`AI.O..~8*.-..|.I....2}...A..W
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11080
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.783810564683681
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:iyrc/JJRV1scapnqm/2k/g8cGgMfNxwwyE/CKa4WR10c8c3D25gmHy:ihBV1aqm/2kY8esNxwwrK4Wn0c8c3C5y
                                                                                                                                                                                                                                                                                  MD5:85FC269290D8E499F312F9BECCED6AAC
                                                                                                                                                                                                                                                                                  SHA1:554AD4C1C30E10E26634CBDAE6A3390031D2605C
                                                                                                                                                                                                                                                                                  SHA-256:13DD7CC1649568F811D9282E01B50EF271240B317C2303E373212C75DF982923
                                                                                                                                                                                                                                                                                  SHA-512:116FC495B526AA6BD62F090107C1C58D00847B2381F093E27FF906EF6856C1486489ABEF286506D30E211E8186C39C9CC6FF7D5832A38805706F231911A223C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/6442a89f0a7c3ab68ddeff12_fruits_logo.svg
                                                                                                                                                                                                                                                                                  Preview:<svg width="79" height="25" viewBox="0 0 79 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.0597 0C12.3821 0 13.6026 0.661003 13.7211 1.98301C13.7684 2.53778 13.6026 3.10436 13.2234 3.68273C12.8917 4.17849 12.4177 4.42636 11.8015 4.42636C11.2091 4.42636 10.6285 4.11947 10.0597 3.50568C9.9176 3.36404 9.75163 3.2224 9.56205 3.08075C9.12367 2.72664 8.6497 2.54958 8.14025 2.54958C7.85587 2.54958 7.60698 2.89189 7.39377 3.5765C7.18046 4.24931 7.0738 4.99294 7.0738 5.80735C7.0738 7.20022 7.12125 8.2213 7.21604 9.68492H11.375C11.5171 9.68492 11.5883 9.8384 11.5883 10.1453C11.5883 10.2987 11.4994 10.5053 11.3216 10.765C11.1439 11.0246 10.9602 11.2194 10.7706 11.3493H7.3226V19.5822C7.3226 21.2937 7.41739 22.4033 7.60698 22.9108C7.72549 23.2295 8.48384 23.442 9.88201 23.5483C9.96494 23.6781 10.0005 23.9023 9.98867 24.2211C9.98867 24.5398 9.95308 24.7523 9.88201 24.8585C8.27053 24.6932 6.64728 24.6105 5.01208 24.6105C3.37697 24.6105 1.75362 24.6932 0.142138 24.8585C0.0710686 24.7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13279), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13279
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339283062117627
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:XEMc42ZJyA46TIxZqpV1SIlP6Ksapue8CsoiMGGx5WUDBFda8+9GiFbk:XEMkKT+SIR6kuUsoLxA9RFI
                                                                                                                                                                                                                                                                                  MD5:E2F300A73EF548764FEF440D0AA5354A
                                                                                                                                                                                                                                                                                  SHA1:01F9CEEF666ACD313D3BC90E768345CD74C2241A
                                                                                                                                                                                                                                                                                  SHA-256:5E9D016BB8B3C9BD3508AEF4904B1AA8D78578FEE630E566872FD1AA9AB4ED29
                                                                                                                                                                                                                                                                                  SHA-512:D2C55253A9DED0AA90E95CA484280087480E12BBDDD2A3B99B7A8326EECFF66E547AB4AD29AE46B7BB046712335D185FB04A35674FED5981B3AA027CB436F785
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/9343-b307ead8077557cb.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="b31b8509-cb75-45bb-8a3c-c52a84354909",n._sentryDebugIdIdentifier="sentry-dbid-b31b8509-cb75-45bb-8a3c-c52a84354909")}catch(n){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9343],{25887:function(n,e){e.DF={prefix:"far",iconName:"angle-down",icon:[448,512,[8964],"f107","M241 369c-9.4 9.4-24.6 9.4-33.9 0L47 209c-9.4-9.4-9.4-24.6 0-33.9s24.6-9.4 33.9 0l143 143L367 175c9.4-9.4 24.6-9.4 33.9 0s9.4 24.6 0 33.9L241 369z"]},e.gc=e.DF},43076:function(n,e){e.DF={prefix:"far",iconName:"bars",icon:[448,512,["navicon"],"f0c9","M0 88C0 74.7 10.7 64 24 64l400 0c13.3 0 24 10.7 24 24s-10.7 24-24 24L24 112C10.7 112 0 101.3 0 88zM0 248c0-13.3 10.7-24 24-24l400 0c13.3 0 24 10.7 24 24s-10.7 24-24 24L24 272c-13.3 0-24-10.7-24-24zM448 408c0 13.3-10.7 24-24 24L24 432c-13.3 0-24-10
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6844
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.851770333886732
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ZDYmSGhm6WIm6BSCrpA6vvmixbuC4cA4MJFAA:WAWIB9rp75xbuC4cA4MJFAA
                                                                                                                                                                                                                                                                                  MD5:215CEFC909AEA366BE7DB569B99DD131
                                                                                                                                                                                                                                                                                  SHA1:A796FBE4B414D4134274A4F0705F79890A9EA420
                                                                                                                                                                                                                                                                                  SHA-256:5EEBEC6BF7DA07D550BB1DFC188A3675F835A759AC96064E4D6D3DFEB3784AB8
                                                                                                                                                                                                                                                                                  SHA-512:91F10A7A6205DBEA025D0EF0B53982E0941EE5949E632F41A20B5C05257FB6275ED2D6900DE45D19BE6A33BB910CF1191EBAF0B63F9FFA44A2090A0D5A94CEAC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.cookielaw.org/consent/84cb5c09-05e4-488b-b71c-2fe171dca5e5/84cb5c09-05e4-488b-b71c-2fe171dca5e5.json
                                                                                                                                                                                                                                                                                  Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.28.0","OptanonDataJSON":"84cb5c09-05e4-488b-b71c-2fe171dca5e5","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"b5d98201-4833-4ac0-b2e8-5b5e1b3bea21","Name":"GDPR/LGPD","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"fi-fi":"fi-fi","nb-no":"nb-no","en-ie":"en-ie","de-de":"de-de","en-ca":"en-ca","pt-br":"pt-br","es-es":"es-es","nl-be":"nl-be","it-it":"it-it","de-at":"de-at","ru-ru":"ru-ru","pl-pl":"pl-pl","en-nz":"en-nz","pt-pt":"pt-pt","default":"en-us","nl-nl":"nl-nl","fr-be":"fr-be","sv-se":"sv-se","en-au":"en-au","da-dk":"da-dk","fr-fr":"fr-fr","ja-jp":"ja-jp","de-ch":"de-ch","en-gb":"en-gb"},"BannerPushesDown":false,"De
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15034)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):15084
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.454487978937517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:YIsrPuXoQXDfA20E9DLqJHYUYY3Tc17AzuFaO/OZ91I1mnaB442dyFdf1fSsbHeG:YIsrmzP9DEHO1ouFh/OZvIPe42mdlzeG
                                                                                                                                                                                                                                                                                  MD5:773210063102D2C88CC60C09996B6B6C
                                                                                                                                                                                                                                                                                  SHA1:ACB069C1D0519438A3ADE185139F1F23346F4D62
                                                                                                                                                                                                                                                                                  SHA-256:8019B00DD57D869AD53098B29E2C41DE878A5F4ECD25CBC7BB04E8FADB8E584F
                                                                                                                                                                                                                                                                                  SHA-512:820803956914C47AE7ACC3AD0E7FED3E9B787539FCF9FA85226A18C7B49C4C4C6DCA01C89E6A70EC2017345AF528C499A9125DACC2A60EBA5BEA0BEAB301A6A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6304],{13424:function(e,t,n){"use strict";var r=n(85893),i=(n(67294),n(48)),a=n(11752),o=n.n(a),s=n(9008),c=n.n(s),l=n(63905);const{facebookAppId:u}=o()().publicRuntimeConfig;t.Z=e=>{let{page:t,languages:n,noIndex:a=!1,description:o,title:s,currentPage:d,totalPages:m,canonicalUrl:p,locale:h,openGraph:f,twitter:g}=e;const[O={}]=(0,i.T)(),v=null!==s&&void 0!==s?s:O["".concat(t,"/title")],x=null!==o&&void 0!==o?o:O["".concat(t,"/description")],{prev:I,next:_}=a?{prev:null,next:null}:function(e,t,n){let r=null,i=null;if(e&&t){const a=new URL(e);n&&t<n&&(a.search="?page=".concat(t+1),i=a.toString()),t>1&&(a.search=2===t?"":"?page=".concat(t-1),r=a.toString())}return{prev:r,next:i}}(p,d,m);return(0,r.jsxs)(c(),{children:[(0,r.jsx)("title",{children:v}),(0,r.jsx)("meta",{name:"description",content:x}),a?(0,r.jsx)("meta",{name:"robots",content:"noindex"},"no-index"):(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("link",{rel:"canonical",href:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6278), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6278
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.223464754874052
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:SBw4xP4XGM/nPmHaWTmDxWeC4H67DUWbDF62YdDmjLcBL7I:SBwa4G4nPtxBC3QWbDUXdCjLcBL7I
                                                                                                                                                                                                                                                                                  MD5:42B0901E92FCD636BB2C3AE849E8D6C3
                                                                                                                                                                                                                                                                                  SHA1:B2ACA12F0CCCB031A7262A20ED42297B9FAE1116
                                                                                                                                                                                                                                                                                  SHA-256:2C15F0AFC8D21F0571209692B26EE601750588BB9D4A9E65A95C66DEE8B01DA0
                                                                                                                                                                                                                                                                                  SHA-512:AA08371BC7163BEAA46B26B1B15350EEDB86045A6AE5B2793ADEAA0BCDACFCFD7EB2F2CE93039C6131F7BCCEC6D22B6F208A997D470857072897D64626F6B3F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/1cfbf9f4-4b9349a3f27ceaa2.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="da574351-d8e9-46a0-85cd-752ef77af9f1",e._sentryDebugIdIdentifier="sentry-dbid-da574351-d8e9-46a0-85cd-752ef77af9f1")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9141],{67209:function(e,t,n){n.d(t,{NI:function(){return S},Rz:function(){return _},YF:function(){return k},aN:function(){return I}});var r,l=n(72479),u=n(97837),o=n(98215),f=n(12144),c=n(9509),i=n(80263),s=n(27415);let a={...r||(r=n.t(l,2))},d=a.useInsertionEffect||(e=>e());function m(e){let t=l.useRef(()=>{});return d(()=>{t.current=e}),l.useCallback(function(){for(var e=arguments.length,n=Array(e),r=0;r<e;r++)n[r]=arguments[r];return null==t.current?void 0:t.current(...n)},[])}var g="undefined"!=typeof document?l.useLayoutEffect:l.useEffect;let h=!1,p=0,v=()=>"floating-ui-"+Math.rando
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15034)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15084
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.454487978937517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:YIsrPuXoQXDfA20E9DLqJHYUYY3Tc17AzuFaO/OZ91I1mnaB442dyFdf1fSsbHeG:YIsrmzP9DEHO1ouFh/OZvIPe42mdlzeG
                                                                                                                                                                                                                                                                                  MD5:773210063102D2C88CC60C09996B6B6C
                                                                                                                                                                                                                                                                                  SHA1:ACB069C1D0519438A3ADE185139F1F23346F4D62
                                                                                                                                                                                                                                                                                  SHA-256:8019B00DD57D869AD53098B29E2C41DE878A5F4ECD25CBC7BB04E8FADB8E584F
                                                                                                                                                                                                                                                                                  SHA-512:820803956914C47AE7ACC3AD0E7FED3E9B787539FCF9FA85226A18C7B49C4C4C6DCA01C89E6A70EC2017345AF528C499A9125DACC2A60EBA5BEA0BEAB301A6A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/6304-fbb72037fe5a06d6.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6304],{13424:function(e,t,n){"use strict";var r=n(85893),i=(n(67294),n(48)),a=n(11752),o=n.n(a),s=n(9008),c=n.n(s),l=n(63905);const{facebookAppId:u}=o()().publicRuntimeConfig;t.Z=e=>{let{page:t,languages:n,noIndex:a=!1,description:o,title:s,currentPage:d,totalPages:m,canonicalUrl:p,locale:h,openGraph:f,twitter:g}=e;const[O={}]=(0,i.T)(),v=null!==s&&void 0!==s?s:O["".concat(t,"/title")],x=null!==o&&void 0!==o?o:O["".concat(t,"/description")],{prev:I,next:_}=a?{prev:null,next:null}:function(e,t,n){let r=null,i=null;if(e&&t){const a=new URL(e);n&&t<n&&(a.search="?page=".concat(t+1),i=a.toString()),t>1&&(a.search=2===t?"":"?page=".concat(t-1),r=a.toString())}return{prev:r,next:i}}(p,d,m);return(0,r.jsxs)(c(),{children:[(0,r.jsx)("title",{children:v}),(0,r.jsx)("meta",{name:"description",content:x}),a?(0,r.jsx)("meta",{name:"robots",content:"noindex"},"no-index"):(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("link",{rel:"canonical",href:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5933), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5933
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5155841448871215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:oFGfRJ739YEWqTQiRFQa3g9iM+OswNZex0O0JZHXupSTJF9V+sGV9On2LBJuBwrx:PJh/WriPDgQVOswN0xeJEAJF96X/B+Gt
                                                                                                                                                                                                                                                                                  MD5:268F875B1CEFABD32704A73133E2FE56
                                                                                                                                                                                                                                                                                  SHA1:9FC18DA2E009C93CDF6647A4F9A0FD6033514CFE
                                                                                                                                                                                                                                                                                  SHA-256:BAB02F2C2FF1FF3761CD84042D72A50346F919EC284DD01CFA332A28C137E9F4
                                                                                                                                                                                                                                                                                  SHA-512:5999988467DE3838C9E4BF35DE01053A2841B3FC416D27FE9C34B034442F4A098371305E478A39146EC1BA262110B07751D0B28E39D2600CE2E7B4F50A77516F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/webpack-f13c091499b3918a.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="768c7bef-c6eb-49dd-aa45-b67009baa361",e._sentryDebugIdIdentifier="sentry-dbid-768c7bef-c6eb-49dd-aa45-b67009baa361")}catch(e){}}(),function(){"use strict";var e,t,n,c,r,f,a,o,u,i={},d={};function b(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}},c=!0;try{i[e].call(n.exports,n,n.exports,b),c=!1}finally{c&&delete d[e]}return n.exports}b.m=i,e=[],b.O=function(t,n,c,r){if(n){r=r||0;for(var f=e.length;f>0&&e[f-1][2]>r;f--)e[f]=e[f-1];e[f]=[n,c,r];return}for(var a=1/0,f=0;f<e.length;f++){for(var n=e[f][0],c=e[f][1],r=e[f][2],o=!0,u=0;u<n.length;u++)a>=r&&Object.keys(b.O).every(function(e){return b.O[e](n[u])})?n.splice(u--,1):(o=!1,r<a&&(a=r));if(o){e.splice(f--,1);var i=c();void 0!==i&&(t=i)}}return t},b.n=function(e){var t=e&&e.__esModule?function(){return e.default}:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22853), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):22853
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.0909739847125435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TqhDoR+oKnae0nrX65rwg9N469BKJBlVz4eMelHXNXJcWV0gTPCyjLkKWN3D:e2GndErXJgfJalV3XNOWH7Ix
                                                                                                                                                                                                                                                                                  MD5:5B2D58A0B2AAD85F023F8C710EBDA0E1
                                                                                                                                                                                                                                                                                  SHA1:97B291E2EFD7C789357D48B9AFAB2797B491C014
                                                                                                                                                                                                                                                                                  SHA-256:EB60B43507FB8B74211517A42A23AEF7552CA52736E06593B6187B5ED6037321
                                                                                                                                                                                                                                                                                  SHA-512:07C467E5D6C70F7297F1ADA720933A821E926A692097BB7218A9FA2421B4BFBDFAABE73C5A1B1BB46372F1D826254056128A15B4AE6BB3F7B6856093B6318EAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/137-2714c449462d9aad.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91d5ab25-767e-4861-912e-60b6b12d2ecc",e._sentryDebugIdIdentifier="sentry-dbid-91d5ab25-767e-4861-912e-60b6b12d2ecc")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[137],{88808:function(e,t,c){"use strict";c.r(t);var r,l,a,n,s,o,i,f,u,d,p,m,h,v,y,b,x,E,g,M,j,w,S,_,N,k,A,O,P,I,z,C,q,R,V,D=c(86529);function U(){return(U=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var c=arguments[t];for(var r in c)Object.prototype.hasOwnProperty.call(c,r)&&(e[r]=c[r])}return e}).apply(this,arguments)}t.default=e=>D.createElement("svg",U({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 2688 2688"},e),r||(r=D.createElement("path",{fill:"#fff",d:"M2687.993 2688H0V.007h2687.993V2688"})),l||(l=D.createElement("path",{fill:"#ffe9d4",d:"M1894.315 246
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4888), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):4888
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.814950635274437
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRURoT89yFu0:1DY0hf1bT47OIqWb1AoT89yu0
                                                                                                                                                                                                                                                                                  MD5:F773E6F63ACA5115B27593431DF4BA1F
                                                                                                                                                                                                                                                                                  SHA1:7DA5AB225295112F9AAB7F651FF6148860A00837
                                                                                                                                                                                                                                                                                  SHA-256:94E3C917617741710A46A9A697FE74118FD296A329E6172EAE009124677C0C89
                                                                                                                                                                                                                                                                                  SHA-512:DE4C4357D1B37C934772CBA5946FA7ABEC84E14136102B692C19C01247DE61F6FF8940313A7A7A38FA33BEBD485BFDDE579F60FFC3B4E7C4BBBE9A82B4EEDB47
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/994669953/?random=1728050265328&cv=11&fst=1728050265328&bg=ffffff&guid=ON&async=1&gtm=45be4a20v896137028z86302364za201zb6302364&gcd=13r3r3r3r5l1&dma=0&tag_exp=101529665~101533422~101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fde.trustpilot.com%2Freview%2Ffruits.co%3Futm_medium%3Dtrustbox%26utm_source%3DMicroStar&hn=www.googleadservices.com&frm=0&tiba=Bewertungen%20zu%20fruits%20%7C%20Lesen%20Sie%20Kundenbewertungen%20zu%20fruits.co&npa=0&pscdl=noapi&auid=976036022.1728050264&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.134%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.134&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dfalse&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                  Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9689), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9689
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.380613168344723
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:oC5sI3paiGvHH/me49tRyVorL9pVoCtJLuXzKX0NFtCJ1OPmE4spXQsvelGGtqLX:BaimfStwurLFoWV0FU6209paOGvg
                                                                                                                                                                                                                                                                                  MD5:AB39CEC597DF15410D75D17EFD51BA1D
                                                                                                                                                                                                                                                                                  SHA1:B9910E48FE2570B49CBBF87CBEE86B777949E02C
                                                                                                                                                                                                                                                                                  SHA-256:FBB20560CAECF61A78AA14E9FFCD9C4CA60CC0781F503166B01D5A32C68CD454
                                                                                                                                                                                                                                                                                  SHA-512:3FE9BC3350859380CC2C410092330A231F702A0D92AD21445C015701FE75A25390B8871BD3A0343C09DD964F843364A7315FC1CE9B243E08DBE456A18723456E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/1858-5f9893ccb3837984.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9e9d3572-6317-460c-a9e5-35055138ac56",e._sentryDebugIdIdentifier="sentry-dbid-9e9d3572-6317-460c-a9e5-35055138ac56")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1858],{42189:function(e,t,n){n.d(t,{IO:function(){return o},Po:function(){return i},_z:function(){return a},rY:function(){return u}});var r=n(80322);let o=r.w.makeEnum("postiglione.resource.v4.ResourceContext",[{no:0,name:"RESOURCE_CONTEXT_UNSPECIFIED",localName:"UNSPECIFIED"},{no:1,name:"RESOURCE_CONTEXT_PUBLIC",localName:"PUBLIC"},{no:2,name:"RESOURCE_CONTEXT_PRIVATE",localName:"PRIVATE"},{no:3,name:"RESOURCE_CONTEXT_INTERNAL",localName:"INTERNAL"}]),a=r.w.makeMessageType("postiglione.resource.v4.Resource",()=>[{no:1,name:"id",kind:"scalar",T:9},{no:2,name:"name",kind:"scalar",T:9},{no
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31995)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):171765
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.312557449113328
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:5zIzKoyLwFrQBkQZBVLyvYdY07gXZBLdYZBVLyIY92rwv64IiDUkSr:UyLw1JXirwi4W
                                                                                                                                                                                                                                                                                  MD5:1A4A7E848DD09FC1EBA3D066DA07FDE8
                                                                                                                                                                                                                                                                                  SHA1:C505078B41A8EA5E61524E9EC8057F77586AC217
                                                                                                                                                                                                                                                                                  SHA-256:C89C7818D410451142F6DDA13FD65395D13152A81DB35DE2BA7F93BF12DE9CA9
                                                                                                                                                                                                                                                                                  SHA-512:230CFA38B392E1681DF05B81BCF2149D3232F27DC1CE5C40B30776ACFBFC326133E0E90895EE1222EF776EB8FF9F53AB68A5D0D2721932F0D590770E488E66D4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://x.clearbitjs.com/v2/pk_bf22e96a38606e242bb2ddf3d24a478c/tracking.min.js
                                                                                                                                                                                                                                                                                  Preview:var clearbitsq = window.clearbit || [];.(function(f){var g;if(typeof window!=="undefined"){g=window}else if(typeof self!=="undefined"){g=self}g.clearbit=f()})(function(){var define,module,exports;return function(){function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s}return e}()({1:[function(require,module,exports){"use strict";var clearbit=require("@clearbit-dcp/clearbit.js-core");var Integrations=require("./integrations");module.exports=exports=clearbit;clearbit.require=require;exports.VERSION=require("../package.json").version;Object.keys(Integrations).forEach(function(name){clearbit.use(Integrations[nam
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (29941), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29941
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2893916729765325
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:9pMC4q4yVjIP9a8pVYkT1KrG+zTIrr4Wh5pGO3cO:9WC4jy1IoSVYkT8i+zTIw6GO3cO
                                                                                                                                                                                                                                                                                  MD5:7181A4D9C8C23C28FDD2415297A884E3
                                                                                                                                                                                                                                                                                  SHA1:760986B3D63426B6B03E7AE84E067EC0189D9218
                                                                                                                                                                                                                                                                                  SHA-256:FD199FB0CAA6C800815DB584A4049FBE4CB237829BF735F0BFA36AE1FE59965E
                                                                                                                                                                                                                                                                                  SHA-512:A98716CA6E31777F2D813E199CCDA6F6E8263800224D1FD1617B73C6BDF2640AF5ABA488631CCDBAF33FCF3E72B7D2A5227E7DFDFEE034294EB26FAD02ACA6D0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/5021-5b87c53e33616ce6.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1f4023e5-4b4f-4ae5-93d2-ae6698c65f59",t._sentryDebugIdIdentifier="sentry-dbid-1f4023e5-4b4f-4ae5-93d2-ae6698c65f59")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5021],{27415:function(t,e,n){n.d(e,{Cp:function(){return d},RR:function(){return c},US:function(){return l},X5:function(){return f},cv:function(){return m},dp:function(){return h},oo:function(){return i},uY:function(){return g},x7:function(){return u}});var r=n(98215);function o(t,e,n){let o,{reference:i,floating:l}=t,u=(0,r.Qq)(e),f=(0,r.Wh)(e),c=(0,r.I4)(f),a=(0,r.k3)(e),s="y"===u,d=i.x+i.width/2-l.width/2,p=i.y+i.height/2-l.height/2,m=i[c]/2-l[c]/2;switch(a){case"top":o={x:d,y:i.y-l.height};break;case"bottom":o={x:d,y:i.y+i.height};break;case"right":o={x:i.x+i.width,y:p};break;case"le
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7207)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7208
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164123343165375
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:HA1SI+LtL9xW+XUB1SAfQu+BzaNPQznTjdNs6L:g1SIaxWLym+TD3
                                                                                                                                                                                                                                                                                  MD5:F046BFA3E2CD2807E16D96CF04BDD930
                                                                                                                                                                                                                                                                                  SHA1:E1FFB6FC6599857968CE3A361A2040FBB541F4EC
                                                                                                                                                                                                                                                                                  SHA-256:8E6B3272816C9B6EFEB0B3CCC16326C123D9860F38D7C7C4FC215334559996E2
                                                                                                                                                                                                                                                                                  SHA-512:C9718C6FE21E0D4D0AF31C393466A467478E9CF6DF4BDCCE2AD52F4CE4C00CEECF0296239A0FB65E128047035A02CDB684763038132A106D53167B5D1B2CAB62
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://unpkg.com/web-vitals@4.2.3/dist/web-vitals.iife.js
                                                                                                                                                                                                                                                                                  Preview:var webVitals=function(e){"use strict";var n,t,r,i,o,a=-1,c=function(e){addEventListener("pageshow",(function(n){n.persisted&&(a=n.timeStamp,e(n))}),!0)},u=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},s=function(){var e=u();return e&&e.activationStart||0},f=function(e,n){var t=u(),r="navigate";a>=0?r="back-forward-cache":t&&(document.prerendering||s()>0?r="prerender":document.wasDiscarded?r="restore":t.type&&(r=t.type.replace(/_/g,"-")));return{name:e,value:void 0===n?-1:n,rating:"good",delta:0,entries:[],id:"v4-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},d=function(e,n,t){try{if(PerformanceObserver.supportedEntryTypes.includes(e)){var r=new PerformanceObserver((function(e){Promise.resolve().then((function(){n(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},t||{})),r}}catch(e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (34037), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):34037
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.41063647678919
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:JgdXeJ8Ct0/264yBqm0KwYhLWsLeTwQZJZiWUWkIkCm0CED9GP4WjK1TuPvYHzUC:JgxzCt0/gYhqpTwQZJrUv+hTriQ
                                                                                                                                                                                                                                                                                  MD5:FCB3780C5238FAF01A637E62723ECAE6
                                                                                                                                                                                                                                                                                  SHA1:FFA7728A7F9B3ADF1F22A4935355594CF59BAB1F
                                                                                                                                                                                                                                                                                  SHA-256:D69837D2FEAE0990E03C677774E7AF7FE25B3EEA6EB41568F0F0C19B683E5192
                                                                                                                                                                                                                                                                                  SHA-512:9E6BA4CD1EE567DE10B05FF0B61BC1B722824CC53040FA2DD11520A3D6E9F93599A637F3C40AE84DEB86824A48440787ABDF7151EE3412F2382F203BFEE090C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/322-e52c88fcd55684b6.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d0f6dced-bd8c-4915-9871-6c9a53a1e46e",e._sentryDebugIdIdentifier="sentry-dbid-d0f6dced-bd8c-4915-9871-6c9a53a1e46e")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[322],{78725:function(e,t,n){function r(){let e=0,t=0;for(let n=0;n<28;n+=7){let r=this.buf[this.pos++];if(e|=(127&r)<<n,(128&r)==0)return this.assertBounds(),[e,t]}let n=this.buf[this.pos++];if(e|=(15&n)<<28,t=(112&n)>>4,(128&n)==0)return this.assertBounds(),[e,t];for(let n=3;n<=31;n+=7){let r=this.buf[this.pos++];if(t|=(127&r)<<n,(128&r)==0)return this.assertBounds(),[e,t]}throw Error("invalid varint")}function i(e,t,n){for(let r=0;r<28;r+=7){let i=e>>>r,s=!(i>>>7==0&&0==t),a=(s?128|i:i)&255;if(n.push(a),!s)return}let r=e>>>28&15|(7&t)<<4,i=t>>3!=0;if(n.push((i?128|r:r)&255),i){for(let
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):360
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.476986390018692
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:vOawX0XB79i8eJGezXXhCvNiLkmX0XB79S66Gez11gvNia2GTigGTJwqn:mNgBU8exhcNivgB86TNioTiDTJhn
                                                                                                                                                                                                                                                                                  MD5:685A574CB7B4B1EB749FD5327422A9FB
                                                                                                                                                                                                                                                                                  SHA1:38B65868F6DC822ED217FA1D6AD49427B0E871F2
                                                                                                                                                                                                                                                                                  SHA-256:E302B643AC7A6E1F1F8AB02B6C5605654B057AF967920B7FF686CEA8A144663D
                                                                                                                                                                                                                                                                                  SHA-512:B49B593BC6AD15CED696257F8A757C47909D1D9E60835BE90C1421F2C48BE34B66CC217B5FC0B761496B573BC862D18569D7A1AB3A7184B8C5242F29D516513F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/site.webmanifest
                                                                                                                                                                                                                                                                                  Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):697
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.937786771182644
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YyM4bv2iD1HPrTOX/4IFFQbSJN1KSsu6exBA9QmA9abcA9FXQEBaeo4czgDia3r:YyM6TvHOX/4SJLKSHxBYQmY7YFBoVhGr
                                                                                                                                                                                                                                                                                  MD5:8436508875BF9A077F03D80B23E9A109
                                                                                                                                                                                                                                                                                  SHA1:016204E645AD13ABE1C66A046451AC3D8CDF0F1E
                                                                                                                                                                                                                                                                                  SHA-256:940BA17D90A15032270B576462AC9836B5FB005AE2E4B88256128291981E0193
                                                                                                                                                                                                                                                                                  SHA-512:A93524F1F8B9BC2C38F4473315FB6ED1D1055902C37C408D4CC32043EEB81FF53DCCFE74844744DB001E37B2C136B106036C4CA9B65AA4C9CBC8173A118D76D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"integrations":{"Facebook Conversions API (Actions)":{"versionSettings":{"componentTypes":[]}},"Segment.io":{"apiKey":"osFXvgg64wCFCbqGsPDxwNVR11o6fNWB","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]}}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[],"autoInstrumentationSettings":{"disableTraffic":false,"sampleRate":0.1}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69734
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.323083811680787
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:RJeUwT7hpwNFHM9ZK0BK01QYTZ02LKVsdmpyKcicyZ:RIT7ss9ZKAKBYj8wKcHyZ
                                                                                                                                                                                                                                                                                  MD5:660F3DC8C0EC798A5BA67FC8D964D573
                                                                                                                                                                                                                                                                                  SHA1:8393E94DAB0C4CE582B71AC208C244AF7FB76016
                                                                                                                                                                                                                                                                                  SHA-256:4520CF46B20E114925823EF1DD9B70FF8ED661EDCBFDAFA58D1EDEB3043CAF0C
                                                                                                                                                                                                                                                                                  SHA-512:16B257ACD8A360D30C61A6073E22C4B9873646B98C3D4A7CA74F66DE4BCF2EE5C6F9C2E3E8BC2DAD3C86D5F753554459BE22591905539F841F1886D41BDE897C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):103378
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.502916439632097
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:nXqbEWq6K/vfpGV15cxHyANnFmxRkin4fNDsc567t0CCzSmRSbr7b8yj4WOTKwqo:nXUSSbr54WOmwqcr8HbsWgkvqk0
                                                                                                                                                                                                                                                                                  MD5:C444E7056D5DDCA41A7F822BD3ABB11F
                                                                                                                                                                                                                                                                                  SHA1:FDE2F153700397A12C44E33F55FCE97244B22601
                                                                                                                                                                                                                                                                                  SHA-256:BB17E9B850CAC9ECD6501827AB9E020801C1A6BDAD5F301E3A5EA576FB433FCC
                                                                                                                                                                                                                                                                                  SHA-512:A6344DC7CCB850CB388B38A44EF39FD511F07BCF5BD4A2ADC903A3FE3642A52393C347F01DB6F0F3579A905114B883EE03B61FEC02263EE4C7C30CDF80E5B972
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/4580-10aaddb8e09ef810.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="25005f0e-8aae-45d1-97bb-efdcaa63c025",e._sentryDebugIdIdentifier="sentry-dbid-25005f0e-8aae-45d1-97bb-efdcaa63c025")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4580,5268,2952],{7275:function(e,t,r){"use strict";var a,l,s,n=r(86529);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(e[a]=r[a])}return e}).apply(this,arguments)}t.Z=e=>n.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 1132.8 278.2"},e),a||(a=n.createElement("path",{fill:"#191919",d:"M297.7 98.6h114.7V120h-45.1v120.3h-24.8V120h-44.9V98.6zm109.8 39.1h21.2v19.8h.4c.7-2.8 2-5.5 3.9-8.1 1.9-2.6 4.2-5.1 6.9-7.2 2.7-2.2 5.7-3.9 9-5.3 3.3-1.3 6.7-2 1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):107729
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.43934430240047
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:Hu/JwkFCuIeGsGkuyD7aOEB2mStWOjR+Xu/Y5Cmb7BT2Ez7LwiWXx5b:HenBGXyvWO1Qomb7BT2sLwiWXx5b
                                                                                                                                                                                                                                                                                  MD5:C7BD5BBEE8F0AFE7C7F82ED8C24CE8AC
                                                                                                                                                                                                                                                                                  SHA1:C484B06F4AF869F542FCC7B1FCD30C6C0CC483F6
                                                                                                                                                                                                                                                                                  SHA-256:6C176C3B16AF41EF3A27C206615E07EF852386D386C736830122F08BE399865F
                                                                                                                                                                                                                                                                                  SHA-512:665AC455F6785EF2083CAB0AF1B5AC522CBC83B8AC397E9FA40B9C3CB775012630D937F793CB77EBD3329B73685CF54A314F86BF9D4D5E19CEF5F2D1824284B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3576],{80581:function(e,s,t){"use strict";t.d(s,{r:function(){return le},P:function(){return pe}});var r=t(41799),n=t(69396),a=t(85893),i=(t(67294),t(62611)),o=t(99534),l=t(81674),c=t(64310),d=t(1087),u=t(57793),p=t(82327),m=t(79429),g=t.n(m),h=t(92596),v=t(9388),f=t(14111),b=t(81226),x=t.n(b);var y=e=>{let{icon:s,buttonText:t,headerText:r,children:n,className:i,trackingProps:o}=e;const l=(0,f.k)("larger-than","tablet-wide");return(0,a.jsx)("div",{className:i,children:(0,a.jsx)(v.W,{button:(0,a.jsxs)("button",{className:x().basicActivityButton,children:[(0,a.jsx)(h.J,{content:s}),(0,a.jsx)("span",{children:"string"===typeof t?(0,a.jsx)(u.x,{id:t}):t})]}),trackingProps:o,modalTitle:(0,a.jsx)(u.x,{id:r}),placement:l?"left":"bottom",children:(0,a.jsx)("span",{className:x().basicActivityDescription,children:n})})})};var _=e=>{let{className:s}=e;const t={icon:g(),buttonText:"business-profile-page/sidebar/transparency/using-ai-response
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):105567
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.173848903177513
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:MLMeCBCBkIC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNf/E1D82vnCjRBKFgTmbRFnOoh2
                                                                                                                                                                                                                                                                                  MD5:50AE83ED45933401C5E8BDD56E97680D
                                                                                                                                                                                                                                                                                  SHA1:83C8F083D088EF5CB1219F455CDDD48DD25BFE25
                                                                                                                                                                                                                                                                                  SHA-256:2C713A3AF02229D8C4B09346240C1B99323A531F8DE3FBD485113BD48913AE0E
                                                                                                                                                                                                                                                                                  SHA-512:BB4E1726AF23F449F3D21A6413879C278EE2C835FFB18D72913BF0E887970B4C8B5ADFC95DD33618F6CC2AD619A6382CEDB20764427491757F95D52B9D198CBA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.segment.com/analytics.js/v1/8tb69qtawc/analytics.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                                                  MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                                  SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                                  SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                                  SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                  Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9553)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9601
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.282631021242959
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Nf0fj/EvBJoFNkW2/VJYGgqp8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5R8:ij/EvLjYGgqp8Ip8Wp8Ap8Qp8Zp8Vp8I
                                                                                                                                                                                                                                                                                  MD5:7A8B388FE92006D20FD6C576ECE5E579
                                                                                                                                                                                                                                                                                  SHA1:9E3A8274795507C6465731899D7F0D7C943C1C0E
                                                                                                                                                                                                                                                                                  SHA-256:8B1FA8E8D36FFAD6095E44D190DA1AC2463B78FDAB6E0DB7A74D183154F6C216
                                                                                                                                                                                                                                                                                  SHA-512:910D15BF8C890AA5A9F4E015720589546677C308D2D48B1F49100EA298BB136C732E1CCB86471D05519989F300A715BC80A23C7828B7B2B3459D195BDF4843C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.styles_dummy__O3Cxk{height:0;width:0}.styles_wrap__bEQ8l{top:-48px;transition:top .3s ease-in-out}.styles_wrapSticky__c_875{position:fixed;width:100%;top:0;z-index:10}.styles_starRating__699MN{display:flex;min-width:90px}.styles_starRating__699MN img{max-width:100%;width:100%}.styles_small__G7Jmy{width:88px;height:16px}.styles_medium__vf7SK{width:108px;height:20px}.styles_large__NyjA9{width:216px;height:40px}.styles_responsive__TsmQe{width:auto;max-width:340px}.styles_container__wP41_{border-bottom:1px solid var(--CDS-color-semantic-border-default)}.styles_container__wP41_ .styles_content__2pCRG{max-width:640px}@media only screen and (min-width:640px){.styles_container__wP41_ .styles_content__2pCRG{max-width:768px;margin:0 auto}}@media only screen and (min-width:1024px){.styles_container__wP41_ .styles_content__2pCRG{max-width:1072px}}.styles_wrapperBase__O8HY_{background-color:#fff}.styles_wrapperSticky__4H3PZ{z-index:9}.styles_wrapperSticky__4H3PZ.styles_withMobilePagination__IdPoO{
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22235), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):22235
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.384474710274913
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:imzletUFMKMv78chdCAFv5+aeEIleKPTzHIZpQO9IqORM125w6d5h96:VzleZ4cW45vmHPT7ZuOes5w6d5hE
                                                                                                                                                                                                                                                                                  MD5:E85A2B651D3C05C200C9DF2E27D6E268
                                                                                                                                                                                                                                                                                  SHA1:6E27762A8D1B450BA72CB5B8609B58A1ADD5D845
                                                                                                                                                                                                                                                                                  SHA-256:B9709259A6B884799253A574FCAC47B211FB4F620CC30112C2E4A7A3E5F3DE6E
                                                                                                                                                                                                                                                                                  SHA-512:DAE22599B10BD7ACB2E9FB128ED7D25EC2134363D53E1763FF657F12C5B0D5DB2D559BA492F9E9146FFF4EE2502EB465B54C2B2B3976FD4559254F239EAD125B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/2305-56eca00908b33c26.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1c03b799-a595-4fe6-91f3-ef50287918bd",t._sentryDebugIdIdentifier="sentry-dbid-1c03b799-a595-4fe6-91f3-ef50287918bd")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2305],{26657:function(t){var e;e=function(){"use strict";var t="millisecond",e="second",n="minute",r="hour",s="week",i="month",a="quarter",u="year",o="date",h="Invalid Date",f=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,c=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,d=function(t,e,n){var r=String(t);return!r||r.length>=e?t:""+Array(e+1-r.length).join(n)+t},l="en",m={};m[l]={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:5gd9ohhR:ighR
                                                                                                                                                                                                                                                                                  MD5:7562F788F2318B7D9EE54524B6A4AD06
                                                                                                                                                                                                                                                                                  SHA1:3774B982F19995FD2CA59C14AE86D2137DCAEAC3
                                                                                                                                                                                                                                                                                  SHA-256:64DBAD5A9181826F9DD829AA83F9AFCBB46E2547B6F9F91454B422FA5842BE29
                                                                                                                                                                                                                                                                                  SHA-512:6356BE8A343B754D8965298861C6C81505ABB48F44DDD8D113EF8C05664FF517DFF062D707386D3FD7D4A04E66E7879085687100F805B49BC60D05178615BFC5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkJqV8wFuG6KBIFDQ5ATHMSBQ3BXe77?alt=proto
                                                                                                                                                                                                                                                                                  Preview:ChIKBw0OQExzGgAKBw3BXe77GgA=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):281336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.548264311820625
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:nnIp9SXNKW4s/FM9C0xLiC2uBcO9yyqo5/Aux9dEgpix72Dej7Ozi:nIGKlIFq12vO5zbcx72Dej7b
                                                                                                                                                                                                                                                                                  MD5:76E3732C046C5BB7247A754CB1F917EC
                                                                                                                                                                                                                                                                                  SHA1:C1535AC67E1A8C93AF3B74F9CCEEA74E6F268DFE
                                                                                                                                                                                                                                                                                  SHA-256:C9B8BBAABE059A51A6F08AABED1A2F8928D76CC4D83FB93BA36FED308DC87701
                                                                                                                                                                                                                                                                                  SHA-512:AD0F33CCF36421B6FF69B4A5774BBC0EAB6046841A7B6DDA6C357252E98CE9DB50D0AF0FF095455C2E5AE96200434C4DDA580EF62217B8ABDACB0AAF8C6E65FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/destination?id=AW-994669953&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-994669953","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):89476
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                                                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                                                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                                                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=644288dc40e71417a289a3c2
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2678
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.794664797717024
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:rGAc/jY+0iGnIO+SydmMIkoyGg0GWAw0rI8C/rp7wJHzNTFyhwCjZT:rGPY+3Ecdm3e7hc8IypNTFyhw0
                                                                                                                                                                                                                                                                                  MD5:28F3A3EB4BDEB33ED526D1C95179235E
                                                                                                                                                                                                                                                                                  SHA1:F5DC4754A4CBD20EF324D64A30BD68A218BC538E
                                                                                                                                                                                                                                                                                  SHA-256:D4A57F1ED5969DC0A094F1C95D1F79868168807428D5EF5383ED8AE032461CF8
                                                                                                                                                                                                                                                                                  SHA-512:27AFF81E6EFCE60C738C444118589290505654D3EE9301B7BDDA6F9C296A4E044AA46BBDAF926DF9E53FEC5D1EAF4D0C297D856C6B6AF5916B202F282F4B9BF7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................h...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C. ......ispe................pixi............ipma..................pmdat....8....@CA.2.......q@.... ....;j./H..g......O......S.v...1;..4E?i8X._..q.`.V.....R.w..P...$=A .K.#.V......DV..q..'[......X....Q.!.(#....!;..b\.Q....xS.59\@'...i././N.H......sE.8......D.8..!...Q...G.F......E.`.d.S.m.m.........5....f......|.S.e..p...G5*T..X= ..s...;.4...Y...ea..w..k>.I.%+.\.C..a9....[...Q.Ic...7*..Jd7.!u.m5..i..J........z>.3...^3.@49.z..$...v..c".a_,[.[..-..w...Y$.......!Y.C..lg....[..u.1x...D.t....d.d...k.V.:.!.J...1.v..2y..s.<G_....m.....X.@...NUj.X.. Y .%Rn.........'O..+..^:..M{.(7. .%..m....._.....\...D0...I.......x.=..O..F...9._..\uc...}..........g*M}...)8$...O7.f....Y..O....fl....O.W..hJ....Z.k.|.....:.R..]...]F#.(..H.uH..].G....Q.I....6Z...}r.Q\L.... R.\..5..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):141008
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.26535270155556
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:M/vlesNeZ3jR4o2RQ/hmXz4fwKYhOIAMiUqI8ix+vQm1dqn3YQB:M/aJmvKgiUB8ix1jB
                                                                                                                                                                                                                                                                                  MD5:B9DA0B811FC26985BBCE4E2DED541351
                                                                                                                                                                                                                                                                                  SHA1:4A251AAB9D3F759CD4166C24E03D51BB110D65D3
                                                                                                                                                                                                                                                                                  SHA-256:6ADAF7F72BDF172DC999A1D2C92B0C3674E9220EF4176B0C5B716695D18545A6
                                                                                                                                                                                                                                                                                  SHA-512:FCBEB43CC2EF76D5901F8BDBF483C0CFC4D0CBEECF3F8E6A6D9DF7713DDA11CD7345D3F2FD5775C1DEBDC73C56F71C6A20E024D57A5FC98E931A72FA00783785
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/chunks/framework-2b8632a26ab8c75f.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64448:function(e,n,t){var r=t(67294),l=t(54142);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.799647018005231
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YaOfsZqAjrTOfsZqAjrwEYEQu5QLUIW/kadXAV0pI0s:YaOUdrTOUdrPXFuUIW/kauV0pPs
                                                                                                                                                                                                                                                                                  MD5:844334AD65A886EFBF4DAAED7469AF79
                                                                                                                                                                                                                                                                                  SHA1:42F9D0B2148E7475963CA185A13B1F859FF706EB
                                                                                                                                                                                                                                                                                  SHA-256:8494A29DE4CA1EB8ADA00A58E157074E9A30A19065B339A07414692336AD8574
                                                                                                                                                                                                                                                                                  SHA-512:C092599B9EAD634DAB42EB2B141B40D1904AF41AA4ED89717218D72B608AA85252151152602D655E9931AC1A1E6F83099B038C87442B6891204635AB281D882C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://widget.trustpilot.com/trustbox-data/53aa8807dec7e10d38f59f32?businessUnitId=64d3a63b3c1d791bdb54063d&locale=de-DE
                                                                                                                                                                                                                                                                                  Preview:{"businessUnit":{"stars":4.5,"trustScore":4.5,"displayName":"fruits","numberOfReviews":{"total":15,"oneStar":0,"twoStars":0,"threeStars":0,"fourStars":0,"fiveStars":15},"websiteUrl":"http://fruits.co","identifyingName":"fruits.co"},"businessEntity":{"stars":4.5,"trustScore":4.5,"displayName":"fruits","numberOfReviews":{"total":15,"oneStar":0,"twoStars":0,"threeStars":0,"fourStars":0,"fiveStars":15},"websiteUrl":"http://fruits.co","identifyingName":"fruits.co"},"reviews":null,"links":{"profileUrl":"https://de.trustpilot.com/review/fruits.co","evaluateUrl":"https://de.trustpilot.com/evaluate/fruits.co","evaluateEmbedUrl":"https://de.trustpilot.com/evaluate/embed/fruits.co","consumerWebPageUrl":null},"starsString":"Hervorragend","translations":{"reviews":"Bewertungen","noReviews":"<strong>Geben Sie uns unsere erste Bewertung!</strong>","trustpilotCustomWidget":"Ma.geschneidertes Trustpilot-Widget"},"settings":{"customStylesAllowed":false,"syndicationEnabled":false}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 28632, version 0.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):28632
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.98990089224162
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:C7RLx40Hgs/HGHkEvMT4kRD5kRWuaC08Kr1HIUY:C7RLx4cgs/4kGQ4kjaaC08KqD
                                                                                                                                                                                                                                                                                  MD5:AA208D416EDF264FED83943D57A68ECF
                                                                                                                                                                                                                                                                                  SHA1:C726C7B7479664DC76764D8B0FE60ADBB9062EA2
                                                                                                                                                                                                                                                                                  SHA-256:F0E377151A40A2121AE37408DCCEF196D10B6E78036CC7F78AFF9A4F2E29FC89
                                                                                                                                                                                                                                                                                  SHA-512:79D4E0983648C2C44C7131960A97408E0CC77CDF385234587A7310BA121D7748B4104419E7F313F80E9551F4CEC5ADAD594FC40A4BB712289D1E6472E60FEDFC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/2.1.0/fonts/trustpilot-default-font-bold.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2OTTO..o...........k,......k|...\...............R.......`..f.6.$..$....n. .M....8..............._..MU...~..?.........X.......1@..t.h.9.....s.i..Yf..;..Wp.....>...&m...i\X+.uu...X.........l.l.._.....9.k......=...;.}...:}:u..Oa.AQ~Z.r..(@..h..[..paU.U|{..O..".)...**HT..b| .b.....!b..E......0q.;..O..^.~.o.o[_.}a....\.{..b......S.L.L.x.d...?1...|.c..^..p......u......?C..C......X...f5..l6F}+...L.......K)....V..Nv.x.. (.o.......B..q...8..UE..A..Hk..w..1..(.T.....X.@..L .y.)....%..T$/B.)W..sE.u.N..E.:.*..J.e.....U......p.#c...}.....u....K\.....}j.\.$......(8..K...P.B...V;....8#.c...m....(.p&........C.y..c.`.cl...T....^..L%M..&A.D........l...N.-=.Xm{.?..F.F.q.8...'9.D......KQF.....8..X4!u..sSa#........yP.eQ.u..-...`..>......X.M..8.....x....h"J@i(3.bT.*Q=jB.;.P8...4....ZD.i..ct...CzA..+..8VN.i93...\.+pun.-..;..}x....<...z...8..|...;...._.JF.....T.:.B.Kg.)...O..8.)Kd.l.m.C..).!..|..J.PSi&-......]M..^:D..L..Ku.n...K............Oc.i.$.R.../{.|.z&j.(<
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6233), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6233
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.090367526716289
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:j51eg6MH3Qf098FMN23xHFQUlJCs/WNrjNVRd9qPIk:TZ6MH3gf+NiBFQMuljN6Ik
                                                                                                                                                                                                                                                                                  MD5:7FCC5CCFE9D7EBC7CF9B5978660D1B86
                                                                                                                                                                                                                                                                                  SHA1:55045318E4D737D39283E6609420D2D2396D147A
                                                                                                                                                                                                                                                                                  SHA-256:BB93F6B51FE82BCFBCE31779D7D4FCD41268662A3CECEB5FF34B056D583F5861
                                                                                                                                                                                                                                                                                  SHA-512:F78DE57A0DA2B3174E34E9366D470C2BD75E515F094F7B18024EF6C84F535D2FDB283B0DF698B4FC3C9A560AF04ACC18E89FC16F3FEDAD4AEA18F57D5D738B64
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/businessunitprofile-consumersite-2.1714.0/_buildManifest.js
                                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(s,e,c,t,a,i,n,r,u,b,d,o,f,p,k,h,j,g,l,v,w,m,U,_,I,x,y,B,F,A){return{__rewrites:{beforeFiles:[],afterFiles:[{source:"/robots.txt",destination:"/api/robots"},{source:"/sitemaps/recent.xml",destination:"/api/sitemaps/recent"},{source:"/location",destination:"/api/location"},{source:"/manifest.json",destination:"/api/manifest"},{source:"/sessions/init",destination:"/api/sessions/init"},{source:"/social/urlshortener",destination:"/api/businessunitprofile/social/urlshortener"},{source:w,destination:w},{source:m,destination:m},{source:U,destination:U}],fallback:[]},"/_error":["static/chunks/pages/_error-67aa5f65bfbeac62.js"],"/about":[s,"static/css/6cdcb8bc4cae398f.css","static/chunks/pages/about-6635282542f9299f.js"],"/accept-terms":["static/css/595ec89552eff7c1.css","static/chunks/pages/accept-terms-47db7482e73ac094.js"],"/contact":["static/css/6dcdadc9264d6512.css","static/chunks/pages/contact-cce5b3641bdf385e.js"],"/do-not-sell-my-info":["static/css/2d6675b7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1307), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.212586618655839
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:AVLl+64B56pe+An+N7hvXrXGzNe+3q4+Nx+TDIPDIVs:ALDlvLwZ8v
                                                                                                                                                                                                                                                                                  MD5:88216525B80C1C1680B0482C263A7D2F
                                                                                                                                                                                                                                                                                  SHA1:98DC7B9E64DC121B6FF4829551B349C2C035D354
                                                                                                                                                                                                                                                                                  SHA-256:905FE626D2ECD61766A94BCA454DE5B5FB3EDAEFEE51F81BA3C4EEF1AF50A704
                                                                                                                                                                                                                                                                                  SHA-512:E5EDED3034EDE1D291B9F2E49E9D021CE9F0F9F8C4617EDF29A57E2D64DD2F48B8A836618674D49F50B294773D12F323A1FB9C9FEB4C5AA7F54BF03E557A19FE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consentcdn.cookiebot.com/consentconfig/4635c9e1-8a34-42e3-8c59-14c10950505e/fruits.co/configuration.js
                                                                                                                                                                                                                                                                                  Preview:CookieConsent.configuration.tags.push({id:79591606,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"3419615143772",url:"https://consent.cookiebot.com/uc.js",resolvedUrl:"https://consent.cookiebot.com/uc.js",cat:[1]});CookieConsent.configuration.tags.push({id:79591607,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"11998462436461",url:"",resolvedUrl:"",cat:[4]});CookieConsent.configuration.tags.push({id:79591608,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"15038782505363",url:"https://tag.clearbitscripts.com/v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js",resolvedUrl:"https://tag.clearbitscripts.com/v1/pk_bf22e96a38606e242bb2ddf3d24a478c/tags.js",cat:[1,3,4]});CookieConsent.configuration.tags.push({id:79591609,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"3752839024149",url:"",resolvedUrl:"",cat:[3,4]});CookieConsent.configuration.tags.push({id:79591610,type:"script",tagID:"",innerHash:"",outerHash:"",tagHash:"6841133665452",url:"",resolvedUrl
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):157590
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.324753550813488
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:TeSzqlQ6kLDq6wtsjCNmDxR9mRIQhwSTZ8uJTNd6Y8YRAe/2MZ6Nn0sf6:KC6ko8I3IQfnyY/52n0
                                                                                                                                                                                                                                                                                  MD5:79020775AA44894872FF0B09BCF36433
                                                                                                                                                                                                                                                                                  SHA1:9562E8B627FC2BE80CF0D7798288EAB0C6593364
                                                                                                                                                                                                                                                                                  SHA-256:F85FDD934321C809638B605FE37BEF6C5E88B70443AC0BFD1AB5BB6321903D2B
                                                                                                                                                                                                                                                                                  SHA-512:B3BF2D4357B3E24708F9E8A6F971DD8E3CF813748DF459D946C45B0B1B0A5DDC6A4A3B95E1F391BBE96911E234D1B57E160F70E76D320E3DAF297C542A066F08
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/6443-07de29c6e7fab4fa.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c38f99d4-c41d-40e1-8512-d02cf9294abf",e._sentryDebugIdIdentifier="sentry-dbid-c38f99d4-c41d-40e1-8512-d02cf9294abf")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6443],{22523:function(e,t,n){function i(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,i)}return n}function r(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?i(Object(n),!0).forEach(function(t){l(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):i(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12003), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12003
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.353034292960514
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:clQAwnmdFQ0Bs3wRAHleDbm557H7zsjtlFz7sGoTRzMZA:tiFQeTWHleDbm5ZqlFz7sFtzM6
                                                                                                                                                                                                                                                                                  MD5:68612F14125388CB04D09501DF483C78
                                                                                                                                                                                                                                                                                  SHA1:CDBC8E8C05AC44BF91CE3CBF7CC9A57EFAC33EBC
                                                                                                                                                                                                                                                                                  SHA-256:2025D7B238B47EC40F23EBB37892AFAF8C6FCCA1D39F1A2DEC9C93A77550E96F
                                                                                                                                                                                                                                                                                  SHA-512:8B2E94E6CFA161B05A1E16F7756A6E1C171865B55E98872A2DCF098F83E05633D99AFA983E345B09D7F109F4655F2A2FB7AD287D45E1F9427209A972B8B3EB82
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="4d368631-5b2d-4731-aad9-0d41851ea532",t._sentryDebugIdIdentifier="sentry-dbid-4d368631-5b2d-4731-aad9-0d41851ea532")}catch(t){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7164],{3841:function(t,n,e){e.d(n,{t:function(){return r}});let r=new Set(["opacity","clipPath","filter","transform"])},20725:function(t,n,e){e.d(n,{M:function(){return r}});let r="data-"+(0,e(6073).D)("framerAppearId")},76519:function(t,n,e){e.d(n,{H:function(){return r}});function r(t){return null!==t&&"object"==typeof t&&"function"==typeof t.start}},37267:function(t,n,e){e.d(n,{C:function(){return r}});let r=t=>Array.isArray(t)},96372:function(t,n,e){e.d(n,{p:function(){return r}});let r=(0,e(72479).createContext)({})},35192:function(t,n,e){e.d(n,{O:function(){return r}});let r=(0,e(7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1251), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1251
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.537032837010628
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:cgqHHVvCuuS+sogN3bjk0Ocy+hOm4jWO1EldaG4MXONVrzmW7nMg8Q6:hWkunN3bo07Sxw5XkmgZ6
                                                                                                                                                                                                                                                                                  MD5:DB5B9D0C0CFFD4F138390A9EA8538F73
                                                                                                                                                                                                                                                                                  SHA1:D36101CDBD456263DC380400DEF77A7132652BDE
                                                                                                                                                                                                                                                                                  SHA-256:66E9BC27BD2364EDAFF27442611783864B62F72BE1ABCB05A3B49BBBD16C4DC8
                                                                                                                                                                                                                                                                                  SHA-512:6D1017E2FA5A295A904549F58678E7C99C4497D1B23690AB99381B84C6DA42B74A04393078B50366B6AE1F1DFBD283DB926F5AD36F21A3B5550F158C15038CD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/main-app-e7ae8986b28f59d5.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6874b0a0-7641-4b69-a312-987bfd6057be",e._sentryDebugIdIdentifier="sentry-dbid-6874b0a0-7641-4b69-a312-987bfd6057be")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{58856:function(e,n,t){Promise.resolve().then(t.t.bind(t,68597,23)),Promise.resolve().then(t.t.bind(t,93707,23)),Promise.resolve().then(t.t.bind(t,69887,23)),Promise.resolve().then(t.t.bind(t,90487,23)),Promise.resolve().then(t.t.bind(t,63999,23)),Promise.resolve().then(t.t.bind(t,38471,23))},82989:function(e,n,t){"use strict";var s=t(69222);globalThis.__sentryRewritesTunnelPath__=void 0,globalThis.SENTRY_RELEASE={id:"BWbz3ktmh4amTDbdgGS97"},globalThis.__sentryBasePath=void 0,globalThis.__rewriteFramesAssetPrefixPath__="",(0,s.S1)({dsn:"https://57634ef4b8934725a519754cef9d65b3@o4504163504226304
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2134)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13188
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4223896155104025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:i11kqRm4UjryX2DfatZrT80NCGz5r2zItrX:iEqRm4cy338m7d
                                                                                                                                                                                                                                                                                  MD5:7C96A5F11D9741541D5E3C42FF6380D7
                                                                                                                                                                                                                                                                                  SHA1:D3FA2564C021CF730E58FFDDB138CF6B57ED126E
                                                                                                                                                                                                                                                                                  SHA-256:81016AC6BE850B72DF5D4FAA0C3CEC8E2C1B0BA0045712144A6766ADFAD40BEE
                                                                                                                                                                                                                                                                                  SHA-512:23C162A2E268951729B580E5035AD6CA9969CFCC5CE58A220817B912E76B38BE6C29C3CA7680CB4E8198863D95A72EA65BD06FF7189B5C8475E4C1CE501AEAB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/webfont/1.6.26/webfont.js
                                                                                                                                                                                                                                                                                  Preview:/*. * Copyright 2016 Small Batch, Inc.. *. * Licensed under the Apache License, Version 2.0 (the "License"); you may not. * use this file except in compliance with the License. You may obtain a copy of. * the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS, WITHOUT. * WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the. * License for the specific language governing permissions and limitations under. * the License.. */./* Web Font Loader v1.6.26 - (c) Adobe Systems, Google. License: Apache 2.0 */(function(){function aa(a,b,c){return a.call.apply(a.bind,arguments)}function ba(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var c=Array.prototype.slice.call(arguments);Array.prototype.unshift.apply(c,d);return a.apply(b,c)}}return function(){return a.app
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 73 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2381
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.874996557816626
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Oqq+IvJdvHr7eTVqgtfh4EQFRqyeM/Yeeavc86AlSwh9JptTY1:Oqqhxdf2HfhNNyenQcRmhdpY1
                                                                                                                                                                                                                                                                                  MD5:53A1EF9E45EF55391AA611A9B038C375
                                                                                                                                                                                                                                                                                  SHA1:1E2168E9780D9E250057515231B888ADA87328D2
                                                                                                                                                                                                                                                                                  SHA-256:4B849B6728EDA18C17BA382344A6AFC30F66538235C7F029BCE31FADDFAEDA55
                                                                                                                                                                                                                                                                                  SHA-512:A4AFED4B194A3F141224AE5DDB72548D69725EFFBA4CBAD114D130DD27C6ED994AC39BD7ADB5BDFA5BF7FAF520610C16173720E6B9FE67B6ECCE28D936C1A0F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...I...I.....qs......gAMA......a.....IDATx..\MLUG.......O..1`@.(......[\..I...u....I7n...n....i.7u.D..h..A.5...F...`.G..~......w.3sy8.e.s.3.=s...rD.ill......v..........(.R.%..O .C>.|...x.*..H$.YRRr..CK9.9..y.....f.xm.}..O...........q?.K3]}k ......=`...T..B......q.v......-...ABw..P.......s.v......a.....n.`.p.fR...:Qo........PM.....(.. ..........<.g...OKKK.5H..F..w!.w..LG..uG....DP>. ..L>..........ye.3&o~..f.I0...~... .g.N.F..0.....&=~.......E..K..g;2..&A..Am..U...l|.6j..[.....K......A.f{.j..&.l..XF*...e.;}.Q..lTZ..6G.Pl.g...R199.\SSS"//O.?_.........]p.6..M...u+.sh...i...y.......<`7H'.X.h..........t.w3(l..s.[.WM.9..'jK__...F.@...hllt4,...J....N%H..S..o.;..-.....H7.;n.A,^.X....3oPMa....:.J..z..x....*...n...#..&z.lwJJ.$....R.R....Doo.....A....U.V..k.z..Y.v...o$G.T.t..@.H.......[..-...h...V.....R.H...Qj,.t..5.K$p.pC......).C.^.H`t ^b..5(.D.8b.J.8.AbL..[L1z....5..q .R.8H0....K.......M..x8 ..<0.m...D&....F....(.*.q.NK........V...u.].
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://imgsct.cookiebot.com/1.gif?dgi=4635c9e1-8a34-42e3-8c59-14c10950505e
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):231864
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.458039173946496
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:nfLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713TW:nfLeYc+6JaH8N7QQGArHu5s713K
                                                                                                                                                                                                                                                                                  MD5:40283CFC473AFBE1D4ABBA7E6C809885
                                                                                                                                                                                                                                                                                  SHA1:8A32CB88D9F537B02582DF17A5BB11C2087937F6
                                                                                                                                                                                                                                                                                  SHA-256:48BA1993011DB4834882D81B2153753437607292F704A6543D4466C0F6D1372A
                                                                                                                                                                                                                                                                                  SHA-512:DABD9FD4CC3FB4FF3EBC2C3529E602E91939DDB1F42C2D7E70188DFC3262548922EA45C96691D567F2C777D393B5CE7162B5BD4C2054B33A03856BBEA1C1A0E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7083
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.224007886032093
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:Ts9dbMQuTRg0ZbiWfhKfwVb3BLMoe94ewZelHNI9uvFaLFPB92WItSr:GR8pKfsTxcYoHSlF5lx
                                                                                                                                                                                                                                                                                  MD5:8F9AB0949FC017E6E4542B29B3143754
                                                                                                                                                                                                                                                                                  SHA1:1887A24D5B8B0D0009F38534AC6B540639C31092
                                                                                                                                                                                                                                                                                  SHA-256:868EC631886FE07375A159EA3860E31A34D43BD2FB7F477679F976D1C3B16C51
                                                                                                                                                                                                                                                                                  SHA-512:C6CD75556D0558B5621225925606C00EEAA004B4CB203C3F2814055345F51BEC4D18C8EACAAB88AE4677E6241FBB566E0938ECBB69AD2FBAECF05D13F69A69E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.yortube.de/
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">. <title>yortube.de</title>. <style media="screen">.#sale_link,.#sale_link_bold,.#sale_link_below {. color: rgb(0,0,0);. text-align: right;. font: 14px arial, sans-serif;. height: 20px;. padding: 10px 0 5px 0;. width: 900px;. margin: 0 auto;. z-index: 20;.}.#sale_link a,.#sale_link_below a {. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link_bold a {..font-weight: bold;. text-decoration: underline;. color: rgb(0,0,0);. font-size: 14px;.}.#sale_link a:hover,.#sale_link_bold a:hover,.#sale_link_below a:hover {. color: rgb(100,100,100);.}..#s
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 18 tables, 1st "GDEF", 46 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):131244
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.639294781342533
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:5dMo8AI4hFv3xT/LBuhbYwclv4gyrwCjeVBqLzE:bfICFv3VBblvRyrwrqU
                                                                                                                                                                                                                                                                                  MD5:F0AF8434E183F500ACF62135A577C739
                                                                                                                                                                                                                                                                                  SHA1:3A02724D19FDB3C67B174BE7A789757A194EE2FF
                                                                                                                                                                                                                                                                                  SHA-256:0C078107776634131162BE46A38245399040C2BECC495E93D69D9B6EDD65A98D
                                                                                                                                                                                                                                                                                  SHA-512:A81DE869F6B3E04A0A9D4C7CFA516514D66539E16068D5B53F544EE622212FE96EBCD266521A60F60B169885CDD2177B55310F492238067E4131D8B9E0E2CEDD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f743c1cae7acc325f9f_OpenSans-ExtraBold.ttf
                                                                                                                                                                                                                                                                                  Preview:........... GDEF...U...p....GPOS...^..v...7.GSUB.c.e........OS/2..........`STAT^.B........Zcmap.8..........cvt =O,....t....fpgm...Z..-.....gasp...#...,....glyf...... ..R.head...........6hhea...%...\...$hmtx.....=L....loca..Ns........maxp.......<... namem.{"........post&.....O...'jprep..{....0.........................t....._......./.......................B.-...B.................s........n..._.<..................{..-.u.B...............................,..wdth....wght....ital....."............................. ...........d......... .....3.......3.......2..................@. ....(....GOOG.........................H..... ...............X...............................................q...........m.....k.....z.....:.............x.H...z...........q.......................m.z.......k.............z.............:.q...........}...............x.~.....H.y...............z.....8.........p...............>.............#.....S.T...t.t...v.v.........................5......................... .".%...7.$.=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (23965), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23965
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.274112845954258
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:xHp094lxdnlgV3AS+8VxpIhRmgeDv6Co1g0u452IHaOMbtaw:JASS+UaC3z6pgB4Ov
                                                                                                                                                                                                                                                                                  MD5:0AD4EBBDBF28EB7188AC71B1A4914DE1
                                                                                                                                                                                                                                                                                  SHA1:C811485ED79335FB93A0C707C3272E1F96C73EAF
                                                                                                                                                                                                                                                                                  SHA-256:4B5E6C55BF254FED31F3337821841BC4307428DBB28046AFA7A3049457141D3E
                                                                                                                                                                                                                                                                                  SHA-512:93F7C66C90A4E1F95E4B133C00930605E3E5A99DD1FCBFE9A36E99E3224CD79EA40A8C73B70F27CC9E426608744101CC053E8CCAEA5D0C4494049EC34F4F5AD1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="fd2b7160-c76a-4ef7-b8b5-f168ece73bd8",e._sentryDebugIdIdentifier="sentry-dbid-fd2b7160-c76a-4ef7-b8b5-f168ece73bd8")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1333],{27706:function(e,t,n){var r=n(20033);n.o(r,"usePathname")&&n.d(t,{usePathname:function(){return r.usePathname}}),n.o(r,"useRouter")&&n.d(t,{useRouter:function(){return r.useRouter}}),n.o(r,"useSearchParams")&&n.d(t,{useSearchParams:function(){return r.useSearchParams}})},21154:function(e,t,n){let r;n.d(t,{R:function(){return o}});var o=((r=o||{}).Space=" ",r.Enter="Enter",r.Escape="Escape",r.Backspace="Backspace",r.Delete="Delete",r.ArrowLeft="ArrowLeft",r.ArrowUp="ArrowUp",r.ArrowRight="ArrowRight",r.ArrowDown="ArrowDown",r.Home="Home",r.End="End",r.PageUp="PageUp",r.PageDown="Pa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8792), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8792
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3126313634014455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Jcjk3T+F4ierUoS/GSQEzZMs/ZfOLy0qFlamZNcw:Jqk33rnS/VQAZXZfOLy0slpZNZ
                                                                                                                                                                                                                                                                                  MD5:FE7420009EC21CF65ABBFB074EF8221B
                                                                                                                                                                                                                                                                                  SHA1:4142063A31ACD6BFFEFA776F0240F30EC89627B4
                                                                                                                                                                                                                                                                                  SHA-256:E1F17974D0B9F91EE8E5E828E69FDC7567F9225C7C5AED309156EE17190A8FDB
                                                                                                                                                                                                                                                                                  SHA-512:E3619BD78B23945D67BE42F6DEECC6BA4C56CEF0FEB85F1E3C76A6BB9F77E22144C3A525E9D154F4A3F2AC800359B0298DD5D8A2997A3264EA1A57B63763D9F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="35a14adf-19f3-4f29-860f-8042ff404c4c",e._sentryDebugIdIdentifier="sentry-dbid-35a14adf-19f3-4f29-860f-8042ff404c4c")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9184],{69184:function(e,t,n){n.d(t,{eA:function(){return eu},zB:function(){return el},w7:function(){return ed},kP:function(){return ea}});var s,r,a,o,i,c=n(80404),l=n(22948),d=n(66520),u=n(72479),f=n.t(u,2);class p extends Error{constructor(e,t){e instanceof Error?super(void 0,{cause:{err:e,...e.cause,...t}}):"string"==typeof e?(t instanceof Error&&(t={err:t,...t.cause}),super(e,t)):super(void 0,e),this.name=this.constructor.name,this.type=this.constructor.type??"AuthError",this.kind=this.constructor.kind??"error",Error.captureStackTrace?.(this,this.constructor);let n=`https://errors.aut
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30050)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40032
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.259113887739405
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:FktDY0fj8ZidbfWD2q7thgop8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5x:d0fj8ZidbfWCmvfXZsekGw7
                                                                                                                                                                                                                                                                                  MD5:5C0CBFAC1AA9FD38E45F170FD383CBB0
                                                                                                                                                                                                                                                                                  SHA1:A6438A253885F54BCDE5A6244F7E6B35EFFB605C
                                                                                                                                                                                                                                                                                  SHA-256:120953D64DCC98792BC5FF180F880F79ECE1EEFA95520F73227207179CFCD7D7
                                                                                                                                                                                                                                                                                  SHA-512:C0174138D73D41E13129288BBF542F6ECAE117171570BC9AEB3A87A7546B3C33990F2954B3710C07FCE553B375538DAB72B7906E9FD7EA09CE48F5C118C106F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.styles_basicActivityButton__zYaaD{background:none;border:none}.styles_basicActivityButton__zYaaD>span{color:#1b1b21}.styles_basicActivityDescription__YSfSV p{margin-bottom:24px}.styles_basicActivityDescription__YSfSV p:last-of-type{margin-bottom:0}@media only screen and (min-width:640px){.styles_basicActivityDescription__YSfSV p{margin-bottom:16px}}.styles_verificationKey__aYDMs{display:flex;align-items:center;margin-top:8px}.styles_verificationKey__aYDMs svg{margin-right:8px;fill:#9a9aad}.styles_verificationKey__aYDMs:first-of-type{margin-top:16px}.styles_header__TqIhn{display:flex;align-items:center;justify-content:space-between}@media only screen and (max-width:1023.98px){.styles_header__TqIhn{font-size:18px;font-size:1.125rem;line-height:24px;line-height:1.5rem}}.styles_header__TqIhn .styles_transparencyLink__NQzJi{white-space:nowrap}.styles_companyActivityDesktop__or977{display:none;margin-bottom:16px;padding:24px 24px 8px}@media only screen and (min-width:1024px){.styles_company
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):372882
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3443949689945125
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:RsVFEATl1SFFksMvzF5BgEUWlDm8eSoYxWkL3dQxy7:RGnFvkWctSo4LdQxy7
                                                                                                                                                                                                                                                                                  MD5:6F14F56E6AC01F6A8852B6B8D105B626
                                                                                                                                                                                                                                                                                  SHA1:474EEBDE47AFBA2F7F3950E085574C75907C7966
                                                                                                                                                                                                                                                                                  SHA-256:77356C1D453F56242FCBF04620DD7313B5812CA86C29E858EF58B34FC96D9B6C
                                                                                                                                                                                                                                                                                  SHA-512:FE8C5A6D5E240A1872F3A0408B513D9EB8BEE76953B619A6C614316F6743386BE7A46B62D4F1BA5D93EC3DE5AAECC9D9D72832742AD6CDF362F53620409ECAC6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2666],{33258:function(t){var e={px:{px:1,cm:96/2.54,mm:96/25.4,in:96,pt:96/72,pc:16},cm:{px:2.54/96,cm:1,mm:.1,in:2.54,pt:2.54/72,pc:2.54/6},mm:{px:25.4/96,cm:10,mm:1,in:25.4,pt:25.4/72,pc:25.4/6},in:{px:1/96,cm:1/2.54,mm:1/25.4,in:1,pt:1/72,pc:1/6},pt:{px:.75,cm:72/2.54,mm:72/25.4,in:72,pt:1,pc:12},pc:{px:6/96,cm:6/2.54,mm:6/25.4,in:6,pt:6/72,pc:1},deg:{deg:1,grad:.9,rad:180/Math.PI,turn:360},grad:{deg:400/360,grad:1,rad:200/Math.PI,turn:400},rad:{deg:Math.PI/180,grad:Math.PI/200,rad:1,turn:2*Math.PI},turn:{deg:1/360,grad:1/400,rad:.5/Math.PI,turn:1},s:{s:1,ms:.001},ms:{s:1e3,ms:1},Hz:{Hz:1,kHz:1e3},kHz:{Hz:.001,kHz:1},dpi:{dpi:1,dpcm:1/2.54,dppx:1/96},dpcm:{dpi:2.54,dpcm:1,dppx:2.54/96},dppx:{dpi:96,dpcm:96/2.54,dppx:1}};t.exports=function(t,n,r,o){if(!e.hasOwnProperty(r))throw new Error("Cannot convert to "+r);if(!e[r].hasOwnProperty(n))throw new Error("Cannot convert from "+n+" to "+r);var i=e[r][n]*t;return!1!==o?(o=Math.pow
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):89476
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                                                                                  MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                                                                                  SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                                                                                  SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                                                                                  SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11642)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11690
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.287234630828318
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Jl8WFF7ZdUA2MQNjMNWw3EnbF1BQfncp8Ip8Wp8Ap8Qp8Zp8Vp8tp8Pp5gp5mh:Jzldf2MQN1w3EnbbBQfcp8Ip8Wp8Ap8W
                                                                                                                                                                                                                                                                                  MD5:4D095CACF4C7B859FD2EA062A00ABCE7
                                                                                                                                                                                                                                                                                  SHA1:B2F455B20462B7AECBE535D0A4933C0E09B15173
                                                                                                                                                                                                                                                                                  SHA-256:DC8DE49CA15FFD867182B137DDB5C397BFF9D819EBE24EABCEB964361E663910
                                                                                                                                                                                                                                                                                  SHA-512:08AEBE7A7544F41AEA43F8870640DA92C6F6071C3DB9B1310CCAE7F9030CD4527B2152D812D832AC31BC7584C47AD446DE2F3F2FD7ACACADFA2EE218B7460842
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://businessunitprofile-cdn.trustpilot.net/businessunitprofile-consumersite/_next/static/css/2934f95b5d45a7a1.css
                                                                                                                                                                                                                                                                                  Preview:.card_card__lQWDv:not(.card_noPadding__D8PcU){padding:16px}@media only screen and (min-width:640px){.card_card__lQWDv:not(.card_noPadding__D8PcU){padding:24px}}.card_card__lQWDv:not(.card_square___tXn9){border-radius:var(--CDS-border-radius-m)}.card_card__lQWDv>.card_cardContent__sFUOe{padding:16px}@media only screen and (min-width:640px){.card_card__lQWDv>.card_cardContent__sFUOe{padding:24px}}.tooltip_tooltip__9gA3F{z-index:999}@media only screen and (min-width:640px){.tooltip_tooltip__9gA3F{width:auto}}.tooltip_tooltip__9gA3F .tooltip_tooltip-wrapper__K6y73{position:relative;border-radius:var(--CDS-border-radius-m);filter:drop-shadow(0 0 8px #0000004d)}.tooltip_tooltip__9gA3F .tooltip_tooltip-inner__KwHH_{z-index:inherit;background:var(--CDS-color-semantic-surface-default);border-radius:var(--CDS-border-radius-m);padding:16px;position:relative;max-width:360px}.tooltip_tooltip__9gA3F .tooltip_tooltip-title__cArTW{margin-bottom:8px}.tooltip_tooltip__9gA3F .tooltip_tooltip-arrow__UG_Zc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.799647018005231
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YaOfsZqAjrTOfsZqAjrwEYEQu5QLUIW/kadXAV0pI0s:YaOUdrTOUdrPXFuUIW/kauV0pPs
                                                                                                                                                                                                                                                                                  MD5:844334AD65A886EFBF4DAAED7469AF79
                                                                                                                                                                                                                                                                                  SHA1:42F9D0B2148E7475963CA185A13B1F859FF706EB
                                                                                                                                                                                                                                                                                  SHA-256:8494A29DE4CA1EB8ADA00A58E157074E9A30A19065B339A07414692336AD8574
                                                                                                                                                                                                                                                                                  SHA-512:C092599B9EAD634DAB42EB2B141B40D1904AF41AA4ED89717218D72B608AA85252151152602D655E9931AC1A1E6F83099B038C87442B6891204635AB281D882C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"businessUnit":{"stars":4.5,"trustScore":4.5,"displayName":"fruits","numberOfReviews":{"total":15,"oneStar":0,"twoStars":0,"threeStars":0,"fourStars":0,"fiveStars":15},"websiteUrl":"http://fruits.co","identifyingName":"fruits.co"},"businessEntity":{"stars":4.5,"trustScore":4.5,"displayName":"fruits","numberOfReviews":{"total":15,"oneStar":0,"twoStars":0,"threeStars":0,"fourStars":0,"fiveStars":15},"websiteUrl":"http://fruits.co","identifyingName":"fruits.co"},"reviews":null,"links":{"profileUrl":"https://de.trustpilot.com/review/fruits.co","evaluateUrl":"https://de.trustpilot.com/evaluate/fruits.co","evaluateEmbedUrl":"https://de.trustpilot.com/evaluate/embed/fruits.co","consumerWebPageUrl":null},"starsString":"Hervorragend","translations":{"reviews":"Bewertungen","noReviews":"<strong>Geben Sie uns unsere erste Bewertung!</strong>","trustpilotCustomWidget":"Ma.geschneidertes Trustpilot-Widget"},"settings":{"customStylesAllowed":false,"syndicationEnabled":false}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1692), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1692
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.725655676921767
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:2jkm94oHPccXAAbAe4QylyJF6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllL9:iEcq1iKo7LmvtUjPKtX7K1PwTwLrwUnG
                                                                                                                                                                                                                                                                                  MD5:EA743668A64B89613C4F592BDED577CA
                                                                                                                                                                                                                                                                                  SHA1:48E798C581D0151F72342B6D011B3348D6618882
                                                                                                                                                                                                                                                                                  SHA-256:A06390565E74BE77FF8888707A2E521220AE2B08D5D54504219EF3444FEE1BBD
                                                                                                                                                                                                                                                                                  SHA-512:A8DB2B448456F0483AF684F973EDD34782D860019C82358D553DA9AA60F46A99873FA7FC64E30D337F46E046365AFD532CED14BB92BB72EB91C25B39B17C2908
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Lcxp2UaAAAAABkIC5izuDmTEeXYfgfaoQ9v69Q4');(cfg['onload']=cfg['onload']||[]).push('grecaptchaAppshellOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), CFF, length 76356, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):76356
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.997046999372371
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:fFGW3XGvkqFxj31L6ftixe4nQdTQ2BHt1glKX6XM:dGW3XGsqFv+fYxe4gwlKXt
                                                                                                                                                                                                                                                                                  MD5:45A2BC3441AB25A7012C0BD90711BEDE
                                                                                                                                                                                                                                                                                  SHA1:E0188F42FECC7C18657D3B7C60CAE022CB6DBD66
                                                                                                                                                                                                                                                                                  SHA-256:3ADC531DA07B96221CE2E5E303164F4B88FC45550E053D971A69909C3BDB72A5
                                                                                                                                                                                                                                                                                  SHA-512:2038DC942422F8F227E4385093463285EFE97133DAB0852CA6F009C3F2A17062E86FB7EB9CA3B94E90700F81693A98692FC359666DAE6A959144DD31311FA4D8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.trustpilot.net/brand-assets/4.4.0/fonts/trustpilot-display-extrablack.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2OTTO..*D.......P..)............................K......b..`.`..@.6.$.......0. [z....D.OXv..:....+0..U....R.`.j...J4.x4...3]ct..M.....@o...r..R..O............oe..VM....@.U?.=.7O.jP8.!.rW..:.|.<j'...m.:......S.%.w'S.L........9......XP.K.V..F..T.-.S.o..f.V..f.@.i..h...Q(g"...,.b!B..1CNN......MX...GT..R....?@...9..'.....y....Y.......z.Zw.u..-....M...@.....K.JUi.<O~E5...d.:.LH..!..*.....eY...N..\.@U..J.v..p..9..#9...v..9Bvr..D..n.jt..)T..p.5:..O..X{x..2...J.N.*o.j.j.....1...=7S..s.n@....k..6\.>.....j<?]".]S..Pe..=?...D.........o..N./...3K+......W/o.?:.pk.6.K..!.?..._O.4..c.m.l.%..|.,....b.j.qf.5t...v........K1CC........[ /......<..r.Fk.y......F......I..g..F....'w.Y.w.d}F..I..&)7.d9...,.\J..ZL.E.AlQ..T...G.P.P.P..0.m.;z[7].+|.@..=.F-...#o....G$.....%..&T.mnF.9Y..:M.b}..u..:.9UM.g.e*6l..4P.%.{$:.[.H2K=$...'...f8.J....}Z.PV.1.~@..y....P.z.S?K.&....VT..:...(.39I...=..o1.~#."r...7..p..+...m..)^..p7.v.(..yL!C...pNv.{............d....@,....(.1+
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5467)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5587
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.235792252702367
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:MTwnJAXiy+8kzGpktMec187nU4E0Yuplgq0hOK+Ul5nURm9sIM5aBCV5A:lnIi7ZA6c187ZYOlgqWOK+UoRmB1CVe
                                                                                                                                                                                                                                                                                  MD5:E79CB0B07302F28E837AAAD59190F464
                                                                                                                                                                                                                                                                                  SHA1:CC8E2A7C008E916EDE5D4AE9882965E4EE63A4B9
                                                                                                                                                                                                                                                                                  SHA-256:03EDA8A72AA1BDB055F2D6DDF6620CF30F73BEF3181CE6B0634DC1411B6AECAC
                                                                                                                                                                                                                                                                                  SHA-512:183429A4377F63E14F2B5A41DA1F0B73FC57CB0C808A195C441B4F1AC6E299E6CE9EECC25091E1D1EB6F5997C34316EABE7B4D609A62E05BE072595329B88DAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*!. * @splidejs/splide-extension-auto-scroll. * Version : 0.5.3. * License : MIT. * Copyright: 2022 Naotoshi Fujita. */(function(S){typeof define=="function"&&define.amd?define(S):S()})(function(){"use strict";function S(n){n.length=0}function D(n,t,r){return Array.prototype.slice.call(n,t,r)}function _(n){return n.bind.apply(n,[null].concat(D(arguments,1)))}function q(n){return requestAnimationFrame(n)}function C(n,t){return typeof t===n}var z=Array.isArray;_(C,"function"),_(C,"string"),_(C,"undefined");function B(n){return z(n)?n:[n]}function H(n,t){B(n).forEach(t)}var cn=Object.keys;function sn(n,t,r){if(n){var e=cn(n);e=r?e.reverse():e;for(var o=0;o<e.length;o++){var c=e[o];if(c!=="__proto__"&&t(n[c],c)===!1)break}}return n}function dn(n){return D(arguments,1).forEach(function(t){sn(t,function(r,e){n[e]=t[e]})}),n}var ln=Math.min;function vn(){var n=[];function t(u,s,a,d){o(u,s,function(f,v,l){var h="addEventListener"in f,w=h?f.removeEventListener.bind(f,v,a,d):f.removeListener.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 6387
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1966
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.88466295509196
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:XF31GL99y0zBV0QgxAkUgaPvHKvltE3B+5VzT1:p1wyO7PtDvqv0MzT1
                                                                                                                                                                                                                                                                                  MD5:FD974E6E2574D66D237177C9F4787854
                                                                                                                                                                                                                                                                                  SHA1:089DA9A748EB2119045D53043272F280F444268B
                                                                                                                                                                                                                                                                                  SHA-256:204AE8DE7CBE1C700B3FDF92A8185F9C7D92B740FFC22F0FA286896E948508A3
                                                                                                                                                                                                                                                                                  SHA-512:A4A27D34E7C6D407F8FC5E58F50665822EE66673BF7A966A382901B4C34608D02DE74DC3C18CA65A5A73181266ADC3A0EB33B6E13CF236B3A36FD8264365E30F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://widget.trustpilot.com/trustboxes/53aa8807dec7e10d38f59f32/index.html?templateId=53aa8807dec7e10d38f59f32&businessunitId=64d3a63b3c1d791bdb54063d
                                                                                                                                                                                                                                                                                  Preview:...........Ymo.6.......@rG&..'[.......(..Z.p..J.$6........~CJ.^,;......>.Wj.............2...w+.@...n.....B.....`h.....nb....Y..&......e..0R9.....=C..3KQ.Qm....6!.&.K.4gw..Be..EJZ&.U*.c..2..q.N^..x.c.......b...".y...g3..qv..k.-pv.....=>..2\h.).a.1......8......G.x".3.3..Db.c...K....?a....lr*.6V.G..J..!|.l-^S.C\b.#P.i....q.......3..yp.t...aG.R&cli(@.ZX.$.^m.(e.uN.V....Smy.....-.kj@tK.0 z.b.&-Aix4x..$rH.j.2.L.X.5V.-J.u.n......s.A.....#.e..^.j.*.@.t.....3...?...c.l:.v..R....{s..h..T.*x*...&.d..R.6].j.N.Q...)...>.v.[....O3..v.!0g@\.k.T D'f...i.. .......M.LO{.S=..#<.L....y_.6$.......`Y. .#o.J.o..\l...X3gI.3+....0...T..Pi...$..k......B}..r;...B%bRB>jg...k......,..A.!*ctFrC2..g.M...3.9..Pp.oGE.7..Mv...O...._....uafw..8fm.x.\..P>.:3.....q+X.T.vY(.]..44J..-.*<...%z.G.ZvF....{.{..>...!.1.......s....5...xM.w....*...m.....K+.f ..4c.rS.e...U...=.IJ!<...I0"`..u.......!."p..+.w...O0+^.....}|.>..0.lR.......\+si.Y..|.~..p......f7.2_.E......2..6...voZ.......~.B9....C..:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:TrueType Font data, 18 tables, 1st "GDEF", 44 names, Microsoft, language 0x409
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):130832
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.677023185084291
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:UeMowv/4mqRO56uKC+mO2bP7cvHl9Mi2PD4zWX:xI3qO56uKqO2EvHl2PE+
                                                                                                                                                                                                                                                                                  MD5:931AEBD37B54B3E5DF2FEDFCE1432D52
                                                                                                                                                                                                                                                                                  SHA1:76EA5D4C70539AD9B0E7FAF7E4FBE3BAE8A961C7
                                                                                                                                                                                                                                                                                  SHA-256:6530480277DA62EFDE047EB26E78A7E532D1CFAEEC91603E68D63876B9669F0D
                                                                                                                                                                                                                                                                                  SHA-512:930D3DE1E8A532B64516C2845E666697BDD2A917A50CBD2E718AAED79B06D1801B46BBE6A74DABA82343DC848BD409401009945EA952414FA94A11D4BB81A5AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.prod.website-files.com/644288dc40e71417a289a3c2/66200f7401a14644c895326b_OpenSans-Regular.ttf
                                                                                                                                                                                                                                                                                  Preview:........... GDEF...U...t....GPOSU....vh..9|GSUB.c.e........OS/2.@.*.......`STAT^.C9.......^cmap.8..........cvt =?,....x....fpgm...Z..-.....gasp...#...,....glyf.V.A......O*head..........6hhea.......\...$hmtxS.CW..=,....loca..8.........maxp.......<... namee,q.........post&.....N...'jprep..{....4.........................t....._......./...........................4...................s........x..._.<..................{........b.............................,..wdth....wght....ital.....&.............................................d...............3.......3.......2..................@. ....(....GOOG.........................H..... ...............H...............................................q...........m.....k.....z.....:.............x.H...z...........q.......................m.z.......k.............z.............:.q...........}...............x.~.....H.y...............z.....8.........p...............>.............#.....S.T...t.t...v.v.........................5......................... .".%...7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                                                  MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                                                  SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                                                  SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                                                  SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57046), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):57046
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.402553465460034
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:1ksymEmvm1mdmymOm60y6+vkYaewRs2SsYo0q:J6Mqp0q
                                                                                                                                                                                                                                                                                  MD5:1A3A92EF0C4FF073EFF45B98AD7BEB72
                                                                                                                                                                                                                                                                                  SHA1:76F91DF77AEC45AE9DB4C26492688D03C9E66C47
                                                                                                                                                                                                                                                                                  SHA-256:57803445DA1CDB136BA18F23796B218ED7FE4FF687E4925435538DA701A7AA00
                                                                                                                                                                                                                                                                                  SHA-512:34CBF7556612948BD9CF4CBBC9C583082D859865FC7873123295322D297F91640CC0195E83B6A33C693BC8483A75F483BD1AF7265C887ABE812DD1784DBF4863
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/9912-3e79be137c9b397c.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="04f6f408-ab83-4609-ad8f-fed8f10b9e1e",t._sentryDebugIdIdentifier="sentry-dbid-04f6f408-ab83-4609-ad8f-fed8f10b9e1e")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9912],{40526:function(t,e,n){"use strict";n.d(e,{G:function(){return eq}});let a=()=>{},r={},i={},o=null,s={mark:a,measure:a};try{"undefined"!=typeof window&&(r=window),"undefined"!=typeof document&&(i=document),"undefined"!=typeof MutationObserver&&(o=MutationObserver),"undefined"!=typeof performance&&(s=performance)}catch(t){}let{userAgent:l=""}=r.navigator||{},c=r,f=i,u=o,m=s;c.document;let d=!!f.documentElement&&!!f.head&&"function"==typeof f.addEventListener&&"function"==typeof f.createElement,p=~l.indexOf("MSIE")||~l.indexOf("Trident/");var g,h="classic",b="duotone",y="sharp",v="sharp-duotone",
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (508), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):508
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.491382296587794
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cgDGH4LOaOvCqjuSEs/UdYsf2s/UdrNwWbjRJJfygeu6:cgqHHVvCuuSEscdYs+scdrN3bjR/y06
                                                                                                                                                                                                                                                                                  MD5:03A0C5ACA5B6E9F3F21C84F33635542F
                                                                                                                                                                                                                                                                                  SHA1:12CD86ECD6FBFA9AA2EDACF6E0AAC9CE4EFE6E6B
                                                                                                                                                                                                                                                                                  SHA-256:9C03F8BEE7F806E2DBB35E2C93019586CD12CAF5B073821650175F50E8B00E92
                                                                                                                                                                                                                                                                                  SHA-512:D7028DECC5CBD1B6CA88534BCEE8BB265322AA276417E24B22B681E65FA5E14B9EC81C08AAAAD65486B399D5260118D1B8EE83DFCB8C1CA98D5100097BC6A64F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_next/static/chunks/app/(content)/domain/%5Bid%5D/not-found-ba501e9ae5510391.js
                                                                                                                                                                                                                                                                                  Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="0aa3999a-4715-4ca2-96f3-1c183ec79789",e._sentryDebugIdIdentifier="sentry-dbid-0aa3999a-4715-4ca2-96f3-1c183ec79789")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3046],{},function(e){e.O(0,[1973,6198,9184,5268,137,7927,2041,1744],function(){return e(e.s=10137)}),_N_E=e.O()}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 73 x 73, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2381
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.874996557816626
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Oqq+IvJdvHr7eTVqgtfh4EQFRqyeM/Yeeavc86AlSwh9JptTY1:Oqqhxdf2HfhNNyenQcRmhdpY1
                                                                                                                                                                                                                                                                                  MD5:53A1EF9E45EF55391AA611A9B038C375
                                                                                                                                                                                                                                                                                  SHA1:1E2168E9780D9E250057515231B888ADA87328D2
                                                                                                                                                                                                                                                                                  SHA-256:4B849B6728EDA18C17BA382344A6AFC30F66538235C7F029BCE31FADDFAEDA55
                                                                                                                                                                                                                                                                                  SHA-512:A4AFED4B194A3F141224AE5DDB72548D69725EFFBA4CBAD114D130DD27C6ED994AC39BD7ADB5BDFA5BF7FAF520610C16173720E6B9FE67B6ECCE28D936C1A0F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://user-images.trustpilot.com/default/v1/73x73.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...I...I.....qs......gAMA......a.....IDATx..\MLUG.......O..1`@.(......[\..I...u....I7n...n....i.7u.D..h..A.5...F...`.G..~......w.3sy8.e.s.3.=s...rD.ill......v..........(.R.%..O .C>.|...x.*..H$.YRRr..CK9.9..y.....f.xm.}..O...........q?.K3]}k ......=`...T..B......q.v......-...ABw..P.......s.v......a.....n.`.p.fR...:Qo........PM.....(.. ..........<.g...OKKK.5H..F..w!.w..LG..uG....DP>. ..L>..........ye.3&o~..f.I0...~... .g.N.F..0.....&=~.......E..K..g;2..&A..Am..U...l|.6j..[.....K......A.f{.j..&.l..XF*...e.;}.Q..lTZ..6G.Pl.g...R199.\SSS"//O.?_.........]p.6..M...u+.sh...i...y.......<`7H'.X.h..........t.w3(l..s.[.WM.9..'jK__...F.@...hllt4,...J....N%H..S..o.;..-.....H7.;n.A,^.X....3oPMa....:.J..z..x....*...n...#..&z.lwJJ.$....R.R....Doo.....A....U.V..k.z..Y.v...o$G.T.t..@.H.......[..-...h...V.....R.H...Qj,.t..5.K$p.pC......).C.^.H`t ^b..5(.D.8b.J.8.AbL..[L1z....5..q .R.8H0....K.......M..x8 ..<0.m...D&....F....(.*.q.NK........V...u.].
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65455)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):331526
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.34243214354229
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:cMYrL58bxj2VIePIFDqEA88rp5/eKOymqu:Sqbxji3rFmb
                                                                                                                                                                                                                                                                                  MD5:DC343B8C597E8100F947CBED60380235
                                                                                                                                                                                                                                                                                  SHA1:376FB7E9439FC1791A4B60CCC06835B2D801DA0F
                                                                                                                                                                                                                                                                                  SHA-256:204A3299DDC67DB6FD1836653ECE6696C46F1B2D7FB7ABCB4FE9132ABE2B6612
                                                                                                                                                                                                                                                                                  SHA-512:9FCC8869599829852B2891630B3EFAF527620C2E8CCFAA3972900331619E89D11F6142A54E152F0E05536F904D4006CBFB2C8BB5006231F5A19765C61EDDF900
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/** . * onetrust-banner-sdk. * v6.28.0. * by OneTrust LLC. * Copyright 2021 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var v,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function a(s,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{r(a.next(e))}catch(e){t(e)}}function n(e){try{r(a.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}r((a=a.apply(s,i||[])).next())})}function p(o,n){var r,s,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1692), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1692
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.725655676921767
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:2jkm94oHPccXAAbAe4QylyJF6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllL9:iEcq1iKo7LmvtUjPKtX7K1PwTwLrwUnG
                                                                                                                                                                                                                                                                                  MD5:EA743668A64B89613C4F592BDED577CA
                                                                                                                                                                                                                                                                                  SHA1:48E798C581D0151F72342B6D011B3348D6618882
                                                                                                                                                                                                                                                                                  SHA-256:A06390565E74BE77FF8888707A2E521220AE2B08D5D54504219EF3444FEE1BBD
                                                                                                                                                                                                                                                                                  SHA-512:A8DB2B448456F0483AF684F973EDD34782D860019C82358D553DA9AA60F46A99873FA7FC64E30D337F46E046365AFD532CED14BB92BB72EB91C25B39B17C2908
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.google.com/recaptcha/enterprise.js?onload=grecaptchaAppshellOnLoadCallback&render=6Lcxp2UaAAAAABkIC5izuDmTEeXYfgfaoQ9v69Q4&hl=de-DE
                                                                                                                                                                                                                                                                                  Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Lcxp2UaAAAAABkIC5izuDmTEeXYfgfaoQ9v69Q4');(cfg['onload']=cfg['onload']||[]).push('grecaptchaAppshellOnLoadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdG
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):627
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.168490899475983
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                                                                                                                                                                                                  MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                                                                                                                                                                                                  SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                                                                                                                                                                                                  SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                                                                                                                                                                                                  SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                                                                                                                                                                                                  Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Tsn:Yn
                                                                                                                                                                                                                                                                                  MD5:C85A251CC457840F1E032F1B733E9398
                                                                                                                                                                                                                                                                                  SHA1:D4C45DE0FE64AC43C72A798C67FAAADADFAA1B90
                                                                                                                                                                                                                                                                                  SHA-256:70594D932950A164E0D820060410AF4EA1D127B7221F577D2DCFC22C2D8FF1DF
                                                                                                                                                                                                                                                                                  SHA-512:32D77D2CE5EF543257AEF14584850962701D0BA3DC2BF9BC78D5FA631F0DBA0E9E410DB18FAA0499D4CD878C5FC1000C1E01682DAF2EBD42B8FA665B6DFCD6C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9nb29nbGUtcGF5LmNlYmZhOTExLnN2Zw
                                                                                                                                                                                                                                                                                  Preview:Timeout
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.8073549220576046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Tsn:Yn
                                                                                                                                                                                                                                                                                  MD5:C85A251CC457840F1E032F1B733E9398
                                                                                                                                                                                                                                                                                  SHA1:D4C45DE0FE64AC43C72A798C67FAAADADFAA1B90
                                                                                                                                                                                                                                                                                  SHA-256:70594D932950A164E0D820060410AF4EA1D127B7221F577D2DCFC22C2D8FF1DF
                                                                                                                                                                                                                                                                                  SHA-512:32D77D2CE5EF543257AEF14584850962701D0BA3DC2BF9BC78D5FA631F0DBA0E9E410DB18FAA0499D4CD878C5FC1000C1E01682DAF2EBD42B8FA665B6DFCD6C0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.fruits.co/_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS92aXNhLjEzOTk5NjczLnN2Zw
                                                                                                                                                                                                                                                                                  Preview:Timeout
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.209177976294578
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hXyDnjL9ScOOtaVWq4wgCMVvRzR4IEMqacvKEfl9:hCDjxnOOtlLwgCMLV9EacNT
                                                                                                                                                                                                                                                                                  MD5:77F9D9116B8A71350D8A18C324A710B8
                                                                                                                                                                                                                                                                                  SHA1:F66A7EA11F403A1D70A37C27E8D8EC9DBE45BF74
                                                                                                                                                                                                                                                                                  SHA-256:B9EB8FBD99368EF1FFA52C52AC03FF2C75FDE5B03469AA85CD02290C42FF0A95
                                                                                                                                                                                                                                                                                  SHA-512:79076B6AA28F0E9942432E84A4FE4D1159D339097FD49BAA26CE183231731FD89AB436B8E2F76B8A30F978EB6137032FEA2FAB44D5EFFF86639861BA8DFC6460
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....U.V..V.V..V.~U.~X.V.V.~W.~V..V.W.V.V..V..V..V.V.V..V.U.V.~U.U.U.W..V..V..............\...............v...........~.].....W.....q.d.....v..|.w.........Z.a....W..............r.[.............J.......tRNS..v...uC..IG.F.t........EBH...D.....bKGD&Z.......pHYs.........y(q.....tIME......'f.......IDAT8..kO.@.E.. *..DEXD....Q....D.y....SI..&.|.|.'.$...`DL+.$...3...8S......$..........S/8`I..y.\.....z.D-|g.H..x.]#..,..w.w.q.|....#bK.I........5.K...`.).a.....?.t..S..o$.tK....,.N..g..it>IX|-y!.\...|o.&/.p...>.....z.A9s..m.m.N. .......v.w~v~\....%tEXtdate:create.2024-04-17T08:28:39+00:00..N...%tEXtdate:modify.2024-04-17T08:28:39+00:00........tEXtSoftware.www.inkscape.org..<....WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):308
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.003709635833026
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:tnrLnhC/iyKumc4sl6Zfuu5UdhgHOF+KLEXdR6MXqkAHw6ZFmqZllMC:trLnU/iyKunHdJF1LE/qkAHFjhllP
                                                                                                                                                                                                                                                                                  MD5:2CE945F93A0C5EE559E13E1904E26391
                                                                                                                                                                                                                                                                                  SHA1:DF9B09387BBD024B98D113E121F14DFA05628FA0
                                                                                                                                                                                                                                                                                  SHA-256:D5C4336E2A29BB444D3CB9A1BF9CE6CA06384001803E7496C3C791DE22FD8E20
                                                                                                                                                                                                                                                                                  SHA-512:3A202585F0E54B9EA25EB30A6832029590557F5994F835A54E0CEA43C47FAFABC289959DD2DEDD033783DD1BD8EEFCAF0C84A77022DFECDE19B4F9B28E9D204F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg width="25" height="24" viewBox="0 0 25 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<g id="Check icon">.<rect x="0.5" width="24" height="24" rx="12" fill="#7454E1"/>.<path id="Icon" d="M8 12L11 15L17 9" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</g>.</svg>.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):72429
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.469556222514337
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:XQSesZZBvH8eVfV33VcROXaQChqJJXRhT9Y9qDXWYqG1O6BFcmJNZMSdzTyz578q:7es6/t0cq11VBSWdZdRyqJvPUl
                                                                                                                                                                                                                                                                                  MD5:087D68822B6EAA20BFEEC34D35C2D9BF
                                                                                                                                                                                                                                                                                  SHA1:3DC946F036932FBD83CE267FD3F58DDDBB6CC666
                                                                                                                                                                                                                                                                                  SHA-256:F5773205CF101AA88D4474D47E2F9901A586001DCFC0D7FDE666F93721BE2A8A
                                                                                                                                                                                                                                                                                  SHA-512:E934DE5DF404CBBEFC5482FE8C117538D8F79F8711C11C0F4B122680A874908631866F011FB6A72989022F96E2BA76190ADA63DB0BEF88901A20681A394273EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5097],{89024:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/review/[businessUnit]/transparency",function(){return n(71149)}])},13424:function(e,t,n){"use strict";var a=n(85893),i=(n(67294),n(48)),r=n(11752),s=n.n(r),o=n(9008),l=n.n(o),c=n(63905);const{facebookAppId:d}=s()().publicRuntimeConfig;t.Z=e=>{let{page:t,languages:n,noIndex:r=!1,description:s,title:o,currentPage:p,totalPages:u,canonicalUrl:m,locale:g,openGraph:h,twitter:x}=e;const[v={}]=(0,i.T)(),f=null!==o&&void 0!==o?o:v["".concat(t,"/title")],b=null!==s&&void 0!==s?s:v["".concat(t,"/description")],{prev:y,next:_}=r?{prev:null,next:null}:function(e,t,n){let a=null,i=null;if(e&&t){const r=new URL(e);n&&t<n&&(r.search="?page=".concat(t+1),i=r.toString()),t>1&&(r.search=2===t?"":"?page=".concat(t-1),a=r.toString())}return{prev:a,next:i}}(m,p,u);return(0,a.jsxs)(l(),{children:[(0,a.jsx)("title",{children:f}),(0,a.jsx)("meta",{name:"description",content:b}),r?
                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:04.156320095 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:04.530770063 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:04.952781916 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:05.280795097 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:06.718287945 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:06.718556881 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:06.780853033 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:06.858933926 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:09.765320063 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.206396103 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.206435919 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.206521988 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.206906080 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.206919909 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.862221003 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.862304926 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.866528988 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.866542101 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.866799116 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.875206947 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.915395975 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.979567051 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.979595900 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.979612112 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.979691029 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.979722977 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:12.979775906 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.074161053 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.074189901 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.074254990 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.074276924 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.074323893 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.075352907 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.075371027 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.075422049 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.075428009 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.075460911 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.163218021 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.163274050 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.163310051 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.163335085 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.163358927 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.163393021 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.164457083 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.164499998 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.164653063 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.164660931 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.164695978 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.165219069 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.165262938 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.165321112 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.165328026 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.165364981 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.165383101 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.166191101 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.166232109 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.166263103 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.166270971 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.166290998 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.166318893 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249008894 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249028921 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249160051 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249176025 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249217033 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249680042 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249696016 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249764919 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249772072 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.249819040 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.250564098 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.250580072 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.250922918 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.250930071 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.250968933 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.251344919 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.251360893 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.251432896 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.251441002 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.251476049 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.252213001 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.252228975 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.252312899 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.252321005 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.252352953 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253108978 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253123999 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253159046 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253179073 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253185034 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253206968 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253232956 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.253278971 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.400582075 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.413790941 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.413822889 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.413840055 CEST49702443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.413846016 CEST4434970213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.551287889 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.551331043 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.551398993 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.553029060 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.553037882 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.553097963 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.553270102 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.553322077 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.553407907 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554068089 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554109097 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554162979 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554167032 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554182053 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554513931 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554528952 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554697037 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.554716110 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.555113077 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.555124998 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.555836916 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.555874109 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.556039095 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.556302071 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.556314945 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.712470055 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.712572098 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.712682962 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.713159084 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.713206053 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.713258028 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.713390112 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.713426113 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.713706970 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.713721037 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.190275908 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.191075087 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.191112041 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.191812038 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.191828012 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.193121910 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.193578005 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.193593979 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.193682909 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.194574118 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.194583893 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.194739103 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.194761038 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.195235968 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.195240974 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.219291925 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.219921112 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.219935894 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.220448971 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.220454931 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.222527981 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.223040104 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.223067999 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.223623991 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.223634005 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290201902 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290266991 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290412903 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290443897 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290496111 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290520906 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290664911 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290704012 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290733099 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290746927 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290746927 CEST49705443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290755033 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.290760994 CEST4434970513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.294441938 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.294465065 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.294523954 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.294526100 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.294574022 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295274973 CEST49709443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295293093 CEST4434970913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295396090 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295452118 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295541048 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295769930 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295789003 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295810938 CEST49706443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.295820951 CEST4434970613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.299258947 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.299298048 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.299443960 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.300008059 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.300019979 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.301739931 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.301780939 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.301942110 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.302890062 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.302906036 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.304058075 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.304066896 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.304142952 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.304404974 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.304414034 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.321355104 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.321379900 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.321451902 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.321468115 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.321507931 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.322133064 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.322149992 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.322168112 CEST49707443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.322174072 CEST4434970713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.325319052 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.325387001 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.325443029 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.332698107 CEST49715443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.332745075 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.332813978 CEST49715443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.334554911 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.334575891 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.334588051 CEST49708443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.334594965 CEST4434970813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.337349892 CEST49715443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.337368965 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.339153051 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.339184046 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.339330912 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.339749098 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.339762926 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.400388956 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.403733969 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.403759003 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.404721975 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.404788971 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.409519911 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.416084051 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.416115046 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.416635990 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.416789055 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.416816950 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.417085886 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.417217016 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.421128988 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.421243906 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.463408947 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.579425097 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.579425097 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.579480886 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.579524994 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.579552889 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.781748056 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.784552097 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.951605082 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.954049110 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.954082966 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.957072020 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.957077980 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.964742899 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.964823008 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.964854956 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.964935064 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.964961052 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.965481997 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.965542078 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.965548038 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.965567112 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.965611935 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.966792107 CEST49710443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.966803074 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.966815948 CEST44349710185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.967746973 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.967801094 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.971740007 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.975661039 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:14.975673914 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.004440069 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.029947996 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.052391052 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.052592039 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.056627989 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.070668936 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.072655916 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.072802067 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.072877884 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.076647997 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.081085920 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.081104994 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.081892967 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.081902027 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.082138062 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.082159042 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.082169056 CEST49713443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.082175016 CEST4434971313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.085565090 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.085582018 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.086013079 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.086020947 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.086955070 CEST49715443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.086987019 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.087519884 CEST49715443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.087532043 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.088098049 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.088120937 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.088134050 CEST49712443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.088140011 CEST4434971213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.103259087 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.106435061 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.106466055 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.106533051 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.106812000 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.106827021 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.110634089 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.110673904 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.110739946 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.112102985 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.112119913 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.143423080 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.183578014 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.183651924 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.183752060 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.190232038 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.190299988 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.190375090 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.195239067 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.195307016 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.195372105 CEST49715443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.213082075 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.213114023 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.213135004 CEST49714443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.213144064 CEST4434971413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.294111967 CEST49716443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.294147968 CEST4434971613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.295845985 CEST49715443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.295883894 CEST4434971513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.302894115 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.302964926 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.303288937 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.304075956 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.304112911 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.304286003 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.315958977 CEST49711443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.315984011 CEST44349711185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.325287104 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.325305939 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.331191063 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.331240892 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.331321001 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.331479073 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.331495047 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.334206104 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.334252119 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.334474087 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.334728003 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.334741116 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.427162886 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.427272081 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.428061962 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.428482056 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.428498983 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.758805037 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.785139084 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.882574081 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.882575035 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.884572983 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.988209009 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.990048885 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.995542049 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.064132929 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.064157009 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.065063000 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.065068007 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.065495968 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.065524101 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.066179037 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.066188097 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.066807032 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.066838026 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.067378044 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.067400932 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.067725897 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.067807913 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.068444967 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.068459988 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.068989992 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.069008112 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.069591999 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.069597960 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.107547998 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.108489990 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.108510971 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.109385967 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.109446049 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.116101980 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.116210938 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.116580009 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.116589069 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.161760092 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162153959 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162231922 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162307024 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162328959 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162345886 CEST49720443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162352085 CEST4434972013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162671089 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162817001 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.162877083 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.163742065 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.163758993 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.163769007 CEST49722443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.163774967 CEST4434972213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.166734934 CEST49726443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.166776896 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.166868925 CEST49726443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167268038 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167345047 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167411089 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167474985 CEST49726443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167489052 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167597055 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167629004 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167687893 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167707920 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167743921 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167753935 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167798996 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167943954 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167952061 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167953014 CEST49724443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167977095 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.167998075 CEST4434972413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.168054104 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.168073893 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.168085098 CEST49723443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.168091059 CEST4434972313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.170012951 CEST49728443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.170047045 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.170095921 CEST49728443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.170887947 CEST49728443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.170912027 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.172286987 CEST49729443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.172307014 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.172374964 CEST49729443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.172667027 CEST49729443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.172678947 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.205267906 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.205343008 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.205394030 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.205903053 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.205919027 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.205929995 CEST49719443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.205934048 CEST4434971913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.212280989 CEST49730443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.212299109 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.212354898 CEST49730443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.212694883 CEST49730443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.212707043 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.281348944 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.445184946 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.445252895 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.445329905 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.446167946 CEST49725443192.168.2.7185.53.177.53
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.446192026 CEST44349725185.53.177.53192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.468991995 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.484599113 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.484597921 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.546788931 CEST49731443192.168.2.7142.250.184.196
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.546827078 CEST44349731142.250.184.196192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.546909094 CEST49731443192.168.2.7142.250.184.196
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.548232079 CEST49731443192.168.2.7142.250.184.196
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.548244953 CEST44349731142.250.184.196192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.837815046 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.841553926 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.842220068 CEST49726443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.842243910 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.844012022 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.845366001 CEST49726443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.845371008 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.846184969 CEST49729443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.846208096 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.847042084 CEST49729443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.847054958 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.848092079 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.848769903 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.848860979 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.850501060 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.850537062 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.852611065 CEST49728443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.852622032 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.855155945 CEST49728443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.855161905 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.856317043 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.857608080 CEST49730443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.857635021 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.887242079 CEST49730443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.887258053 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.950999975 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.951059103 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.951145887 CEST49729443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.951328039 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.951411963 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.951636076 CEST49726443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.951987028 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.952058077 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.952152967 CEST49728443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.952332973 CEST49729443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.952347040 CEST4434972913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.954665899 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.954725981 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.954829931 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.958945990 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.958967924 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.958978891 CEST49727443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.958985090 CEST4434972713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.964504004 CEST49726443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.964531898 CEST4434972613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.970187902 CEST49728443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.970208883 CEST4434972813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.987565994 CEST49733443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.987593889 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.987860918 CEST49733443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.990309954 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.990317106 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.990487099 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.993014097 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.993086100 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.993168116 CEST49730443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.994123936 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.994225025 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.994309902 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.995186090 CEST49733443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.995197058 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.995671034 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.995681047 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.997246027 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.997282028 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.997344017 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.998265982 CEST49730443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.998289108 CEST4434973013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.005811930 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.005884886 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.006762981 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.006786108 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.009708881 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.009747028 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.009825945 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.010365963 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.010380030 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.183343887 CEST44349731142.250.184.196192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.232894897 CEST49731443192.168.2.7142.250.184.196
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.232925892 CEST44349731142.250.184.196192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.237055063 CEST44349731142.250.184.196192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.237134933 CEST49731443192.168.2.7142.250.184.196
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.247780085 CEST49731443192.168.2.7142.250.184.196
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.247884989 CEST44349731142.250.184.196192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.459451914 CEST44349731142.250.184.196192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.459614992 CEST49731443192.168.2.7142.250.184.196
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.645456076 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.648549080 CEST49733443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.648570061 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.649128914 CEST49733443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.649133921 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.657238960 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.659364939 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.659399033 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.660478115 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.660482883 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.688451052 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.694946051 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.694967985 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.696576118 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.696594954 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.700109005 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.703519106 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.703536987 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.704674006 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.704679966 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.740225077 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.743442059 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.743460894 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.744812012 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.744817972 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.753947973 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.754021883 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.754074097 CEST49733443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.754636049 CEST49733443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.754652023 CEST4434973313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.756566048 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.756683111 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.756752968 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.756866932 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.756905079 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.756932020 CEST49735443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.756947994 CEST4434973513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.763886929 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.763921976 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.764025927 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.769642115 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.769651890 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.775542974 CEST49739443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.775552988 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.775693893 CEST49739443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.778109074 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.778141975 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.778239012 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.778841019 CEST49739443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.778852940 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.780216932 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.780234098 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.798626900 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.798691988 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.798760891 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.799154997 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.799176931 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.799200058 CEST49736443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.799206018 CEST4434973613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.803987980 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804033995 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804117918 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804400921 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804418087 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804430008 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804482937 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804644108 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804790974 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804816961 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804826021 CEST49737443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.804831982 CEST4434973713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.808480978 CEST49742443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.808494091 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.808557034 CEST49742443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.808789968 CEST49742443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.808803082 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.845949888 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.846028090 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.846129894 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.846626997 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.846645117 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.846657991 CEST49734443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.846666098 CEST4434973413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.851121902 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.851157904 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.851234913 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.851434946 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:17.851444006 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.421437025 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.426889896 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.426987886 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.432745934 CEST49739443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.432773113 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.433957100 CEST49739443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.433964968 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.444714069 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.444739103 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.445028067 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.449233055 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.457844019 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.457869053 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.459281921 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.459290028 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.466249943 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.467289925 CEST49742443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.467303991 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.469474077 CEST49742443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.469480038 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.475625992 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.476380110 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.476397038 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.477055073 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.477060080 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.498250961 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.505151987 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.505177021 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.505786896 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.505796909 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.534462929 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.534537077 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.534889936 CEST49739443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.557364941 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.557459116 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.557549953 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.570225000 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.570385933 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.570442915 CEST49742443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.578133106 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.583548069 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.583605051 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.586662054 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.602014065 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.602178097 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.602314949 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.666791916 CEST49739443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.666846037 CEST4434973913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.682765961 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.682790041 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.682828903 CEST49743443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.682836056 CEST4434974313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.706932068 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.706967115 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.706979036 CEST49741443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.706985950 CEST4434974113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.709462881 CEST49742443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.709469080 CEST4434974213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.712717056 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.712718010 CEST49740443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.712749958 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:18.712771893 CEST4434974013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.024935007 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.029519081 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.029566050 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.029659986 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.029993057 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.030045033 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.030262947 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.032114983 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.032140970 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.032339096 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.035409927 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.035423994 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.035630941 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.052015066 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.052030087 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.052613974 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.052668095 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.054030895 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.054069996 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.054380894 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.054389954 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.063906908 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.063946962 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.064007998 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.065238953 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.065258980 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.067400932 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.120590925 CEST44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.120737076 CEST49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.123425007 CEST44349698104.98.116.138192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.123476982 CEST49698443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.308259010 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.308352947 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.308525085 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.308872938 CEST49738443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.308890104 CEST44349738184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.373127937 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.373174906 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.373281956 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.373648882 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.373660088 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.772484064 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.773247004 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.773267984 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.773793936 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.773803949 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.776690006 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.776860952 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777242899 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777262926 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777502060 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777528048 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777632952 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777642012 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777981997 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.777987957 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.784326077 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.784898043 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.784909010 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.785393953 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.785398006 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.786112070 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.786427975 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.786437988 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.786938906 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.786942005 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.877093077 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.877159119 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.877275944 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.877578020 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.877598047 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.877610922 CEST49748443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.877615929 CEST4434974813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881232977 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881311893 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881419897 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881486893 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881530046 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881627083 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881645918 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881659031 CEST49744443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881663084 CEST4434974413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881680012 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881680012 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881742954 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.881958008 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.883270025 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.883284092 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.883567095 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.883567095 CEST49746443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.883609056 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.883635998 CEST4434974613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.887270927 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.887315035 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.887485027 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.887703896 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.887716055 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.889116049 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.889151096 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.890306950 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.890551090 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.890566111 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.891355991 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.891587019 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.891652107 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.891875982 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.891894102 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.891916990 CEST49745443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.891930103 CEST4434974513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.892652988 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.892729998 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.892808914 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.893603086 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.893624067 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.893636942 CEST49747443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.893641949 CEST4434974713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.895366907 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.895406008 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.895509958 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.895664930 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.895674944 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.899861097 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.899884939 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.900134087 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.900389910 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:19.900398016 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.008635998 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.008761883 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.010258913 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.010272980 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.010557890 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.011883974 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.059396029 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.284066916 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.284148932 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.284255981 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.360013962 CEST49749443192.168.2.7184.28.90.27
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.360047102 CEST44349749184.28.90.27192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.529027939 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.530174971 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.530196905 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.530198097 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.531580925 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.531588078 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.532358885 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.532371998 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.533304930 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.533313036 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.543118000 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.555862904 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.555892944 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.556634903 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.556643963 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.568046093 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.568631887 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.568689108 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.569248915 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.569262028 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.571274042 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.571657896 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.571667910 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.572098017 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.572102070 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.641767979 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.641824961 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.641911983 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.642057896 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.642122984 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.644622087 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.658516884 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.658591986 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.658932924 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665288925 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665309906 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665318012 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665322065 CEST49750443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665328026 CEST4434975013.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665342093 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665355921 CEST49752443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.665363073 CEST4434975213.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.667802095 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.667831898 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.667846918 CEST49751443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.667854071 CEST4434975113.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.670815945 CEST49755443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.670852900 CEST4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.670908928 CEST49755443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.671286106 CEST49756443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.671322107 CEST4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.671372890 CEST49756443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.671394110 CEST49755443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.671406031 CEST4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.672065973 CEST49756443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.672086954 CEST4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.672200918 CEST49757443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.672291040 CEST4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.672365904 CEST49757443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.672519922 CEST49757443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.672550917 CEST4434975713.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.676043034 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.676115990 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.676179886 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.676315069 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.676358938 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.676390886 CEST49753443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.676408052 CEST4434975313.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.679022074 CEST49758443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.679044962 CEST4434975813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.679130077 CEST49758443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.679300070 CEST49758443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.679326057 CEST4434975813.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.684051991 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.684220076 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.684374094 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.684425116 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.684426069 CEST49754443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.684458017 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.684480906 CEST4434975413.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.687221050 CEST49759443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.687258005 CEST4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.687329054 CEST49759443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.687963009 CEST49759443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:20.687975883 CEST4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:21.347551107 CEST4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:21.348781109 CEST49755443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:21.348788023 CEST4434975913.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:21.348809958 CEST4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:21.349903107 CEST4434975613.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:21.354038000 CEST49755443192.168.2.713.107.246.45
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:21.354065895 CEST4434975513.107.246.45192.168.2.7
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.649418116 CEST192.168.2.71.1.1.10xa4e4Standard query (0)www.yortube.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.649491072 CEST192.168.2.71.1.1.10xd22cStandard query (0)www.yortube.de65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.342878103 CEST192.168.2.71.1.1.10x4ddcStandard query (0)www.yortube.deA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.343291998 CEST192.168.2.71.1.1.10xb7d3Standard query (0)www.yortube.de65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.530386925 CEST192.168.2.71.1.1.10xf1faStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.530942917 CEST192.168.2.71.1.1.10xdad5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:26.959130049 CEST192.168.2.71.1.1.10x8a04Standard query (0)www.fruits.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:26.959911108 CEST192.168.2.71.1.1.10x4a2eStandard query (0)www.fruits.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:40.991199017 CEST192.168.2.71.1.1.10xf8daStandard query (0)www.fruits.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:40.991491079 CEST192.168.2.71.1.1.10xf437Standard query (0)www.fruits.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.682626963 CEST192.168.2.71.1.1.10xd0e4Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.682749987 CEST192.168.2.71.1.1.10x9f92Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.683881044 CEST192.168.2.71.1.1.10xcd4fStandard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.684029102 CEST192.168.2.71.1.1.10x8df7Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.684434891 CEST192.168.2.71.1.1.10x6cd3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.684588909 CEST192.168.2.71.1.1.10x6b65Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.758856058 CEST192.168.2.71.1.1.10x7130Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.759037018 CEST192.168.2.71.1.1.10x2448Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.760251045 CEST192.168.2.71.1.1.10x2d16Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.760482073 CEST192.168.2.71.1.1.10xb000Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.684561014 CEST192.168.2.71.1.1.10x5b25Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.684860945 CEST192.168.2.71.1.1.10x1329Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.685297966 CEST192.168.2.71.1.1.10xbe8fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.685425043 CEST192.168.2.71.1.1.10xa0d8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.047887087 CEST192.168.2.71.1.1.10x16feStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.048074961 CEST192.168.2.71.1.1.10xe3a3Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.058234930 CEST192.168.2.71.1.1.10x742fStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.058592081 CEST192.168.2.71.1.1.10x949cStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.115458012 CEST192.168.2.71.1.1.10x9016Standard query (0)tag.clearbitscripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.115712881 CEST192.168.2.71.1.1.10x277fStandard query (0)tag.clearbitscripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.121016979 CEST192.168.2.71.1.1.10x517cStandard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.121157885 CEST192.168.2.71.1.1.10xc59aStandard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.139606953 CEST192.168.2.71.1.1.10x7ae7Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.139740944 CEST192.168.2.71.1.1.10xada4Standard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.140636921 CEST192.168.2.71.1.1.10x7110Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.140788078 CEST192.168.2.71.1.1.10xe9a3Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.141314983 CEST192.168.2.71.1.1.10x5aefStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.141458988 CEST192.168.2.71.1.1.10x1a1eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.141876936 CEST192.168.2.71.1.1.10x35e5Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.142015934 CEST192.168.2.71.1.1.10xb7c3Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.346904039 CEST192.168.2.71.1.1.10xa471Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.347783089 CEST192.168.2.71.1.1.10x87eaStandard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.722542048 CEST192.168.2.71.1.1.10xbbc5Standard query (0)x.clearbitjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.722774982 CEST192.168.2.71.1.1.10xb54Standard query (0)x.clearbitjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.724018097 CEST192.168.2.71.1.1.10x8fcdStandard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.724510908 CEST192.168.2.71.1.1.10xabd8Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.848839045 CEST192.168.2.71.1.1.10xe37dStandard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.849307060 CEST192.168.2.71.1.1.10x325dStandard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.886276007 CEST192.168.2.71.1.1.10xace6Standard query (0)app.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.886831999 CEST192.168.2.71.1.1.10x10c6Standard query (0)app.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.892477989 CEST192.168.2.71.1.1.10xf5e5Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.893585920 CEST192.168.2.71.1.1.10x28eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.894455910 CEST192.168.2.71.1.1.10x4b6bStandard query (0)tag.clearbitscripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.894757032 CEST192.168.2.71.1.1.10xf191Standard query (0)tag.clearbitscripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.947611094 CEST192.168.2.71.1.1.10x73acStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.948368073 CEST192.168.2.71.1.1.10x42bbStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.178054094 CEST192.168.2.71.1.1.10x2942Standard query (0)x.clearbitjs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.179050922 CEST192.168.2.71.1.1.10x7dbdStandard query (0)x.clearbitjs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.181555986 CEST192.168.2.71.1.1.10xb3e5Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.182846069 CEST192.168.2.71.1.1.10xca75Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.830571890 CEST192.168.2.71.1.1.10x7b07Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.831326008 CEST192.168.2.71.1.1.10x807fStandard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.198227882 CEST192.168.2.71.1.1.10x9c0fStandard query (0)app.clearbit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.198493004 CEST192.168.2.71.1.1.10x6bb5Standard query (0)app.clearbit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.558378935 CEST192.168.2.71.1.1.10x23fStandard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.558772087 CEST192.168.2.71.1.1.10xb03Standard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.641700983 CEST192.168.2.71.1.1.10x97cStandard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.642065048 CEST192.168.2.71.1.1.10xc9f1Standard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.697616100 CEST192.168.2.71.1.1.10x215Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.698148012 CEST192.168.2.71.1.1.10x679Standard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.492909908 CEST192.168.2.71.1.1.10x5c2cStandard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.493098974 CEST192.168.2.71.1.1.10x586fStandard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.494463921 CEST192.168.2.71.1.1.10x7ffdStandard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.494609118 CEST192.168.2.71.1.1.10xd403Standard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:09.159986973 CEST192.168.2.71.1.1.10x124aStandard query (0)de.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:09.160118103 CEST192.168.2.71.1.1.10x5240Standard query (0)de.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.715536118 CEST192.168.2.71.1.1.10xb145Standard query (0)businessunitprofile-cdn.trustpilot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.716111898 CEST192.168.2.71.1.1.10xe31eStandard query (0)businessunitprofile-cdn.trustpilot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.716900110 CEST192.168.2.71.1.1.10x75cStandard query (0)cdn.trustpilot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.717073917 CEST192.168.2.71.1.1.10x798fStandard query (0)cdn.trustpilot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.718163967 CEST192.168.2.71.1.1.10xb8e7Standard query (0)api.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.718681097 CEST192.168.2.71.1.1.10x4f7Standard query (0)api.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.720823050 CEST192.168.2.71.1.1.10x6b07Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.721199989 CEST192.168.2.71.1.1.10x517dStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731712103 CEST192.168.2.71.1.1.10x45e0Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731878996 CEST192.168.2.71.1.1.10xac62Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.735961914 CEST192.168.2.71.1.1.10xbcb6Standard query (0)user-images.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.736103058 CEST192.168.2.71.1.1.10x6848Standard query (0)user-images.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.751415968 CEST192.168.2.71.1.1.10x82b9Standard query (0)cdn.segment.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.751574993 CEST192.168.2.71.1.1.10xc7a6Standard query (0)cdn.segment.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.807358980 CEST192.168.2.71.1.1.10xf89eStandard query (0)consumersiteimages.trustpilot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.807625055 CEST192.168.2.71.1.1.10xbbabStandard query (0)consumersiteimages.trustpilot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.749017954 CEST192.168.2.71.1.1.10xfba6Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.749161005 CEST192.168.2.71.1.1.10x5354Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.885323048 CEST192.168.2.71.1.1.10xd1a3Standard query (0)cdn.trustpilot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.885943890 CEST192.168.2.71.1.1.10x720dStandard query (0)cdn.trustpilot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.995285988 CEST192.168.2.71.1.1.10xeb1fStandard query (0)consumersiteimages.trustpilot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.996154070 CEST192.168.2.71.1.1.10xf3a5Standard query (0)consumersiteimages.trustpilot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.018556118 CEST192.168.2.71.1.1.10x45caStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.022284985 CEST192.168.2.71.1.1.10xcba0Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.838666916 CEST192.168.2.71.1.1.10xbaf0Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.839431047 CEST192.168.2.71.1.1.10xbab7Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:14.523825884 CEST192.168.2.71.1.1.10x19abStandard query (0)o211375.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:14.524046898 CEST192.168.2.71.1.1.10xcb0dStandard query (0)o211375.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:15.789952040 CEST192.168.2.71.1.1.10x34c0Standard query (0)businessunitprofile-cdn.trustpilot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:15.790436983 CEST192.168.2.71.1.1.10x2036Standard query (0)businessunitprofile-cdn.trustpilot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:17.991750002 CEST192.168.2.71.1.1.10xb86dStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:17.992016077 CEST192.168.2.71.1.1.10xe3c6Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:19.837881088 CEST192.168.2.71.1.1.10xd0a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:19.838012934 CEST192.168.2.71.1.1.10x5581Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:21.465466022 CEST192.168.2.71.1.1.10x39f2Standard query (0)o211375.ingest.sentry.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:21.465817928 CEST192.168.2.71.1.1.10x5678Standard query (0)o211375.ingest.sentry.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.012557983 CEST192.168.2.71.1.1.10x2defStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.012860060 CEST192.168.2.71.1.1.10xb8baStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.270427942 CEST192.168.2.71.1.1.10xaafaStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.270687103 CEST192.168.2.71.1.1.10x6224Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.318629026 CEST192.168.2.71.1.1.10x450bStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.318881035 CEST192.168.2.71.1.1.10xdd61Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.766371965 CEST192.168.2.71.1.1.10x2bd0Standard query (0)api.segment.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.766724110 CEST192.168.2.71.1.1.10x8d76Standard query (0)api.segment.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.327908993 CEST192.168.2.71.1.1.10x8be7Standard query (0)cdn.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.328380108 CEST192.168.2.71.1.1.10xa8bfStandard query (0)cdn.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.504592896 CEST192.168.2.71.1.1.10x98a8Standard query (0)cdn.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.504757881 CEST192.168.2.71.1.1.10x521cStandard query (0)cdn.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.004312038 CEST192.168.2.71.1.1.10x815bStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.004368067 CEST192.168.2.71.1.1.10xbe98Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.046080112 CEST192.168.2.71.1.1.10x68b5Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.046370029 CEST192.168.2.71.1.1.10xe1cfStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.047554016 CEST192.168.2.71.1.1.10xddfcStandard query (0)lptag.liveperson.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.048067093 CEST192.168.2.71.1.1.10xa94bStandard query (0)lptag.liveperson.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.939601898 CEST192.168.2.71.1.1.10x3557Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.939752102 CEST192.168.2.71.1.1.10xb98aStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.157869101 CEST192.168.2.71.1.1.10x20dfStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.158086061 CEST192.168.2.71.1.1.10xe1adStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.392688036 CEST192.168.2.71.1.1.10x8060Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.393028021 CEST192.168.2.71.1.1.10x5a10Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.555002928 CEST192.168.2.71.1.1.10x198bStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.555799007 CEST192.168.2.71.1.1.10x857aStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:31.003882885 CEST192.168.2.71.1.1.10x7048Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:31.008604050 CEST192.168.2.71.1.1.10x5321Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:32.009104967 CEST192.168.2.71.1.1.10x5de1Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:32.009300947 CEST192.168.2.71.1.1.10x8c3fStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.600132942 CEST192.168.2.71.1.1.10x4b8aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.600295067 CEST192.168.2.71.1.1.10x5480Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.604389906 CEST192.168.2.71.1.1.10x9376Standard query (0)user-images.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.604542971 CEST192.168.2.71.1.1.10xa8e7Standard query (0)user-images.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.435547113 CEST192.168.2.71.1.1.10xb63bStandard query (0)cdn.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.435749054 CEST192.168.2.71.1.1.10xc280Standard query (0)cdn.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.436845064 CEST192.168.2.71.1.1.10x8246Standard query (0)api.amplitude.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.437053919 CEST192.168.2.71.1.1.10xc3c1Standard query (0)api.amplitude.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.437532902 CEST192.168.2.71.1.1.10xf596Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.437647104 CEST192.168.2.71.1.1.10x361eStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.459753990 CEST192.168.2.71.1.1.10xd13Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.459870100 CEST192.168.2.71.1.1.10xb0b7Standard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.462768078 CEST192.168.2.71.1.1.10xc4c5Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.462910891 CEST192.168.2.71.1.1.10x85faStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.470015049 CEST192.168.2.71.1.1.10xbea9Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.470141888 CEST192.168.2.71.1.1.10x19deStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:13.711719036 CEST1.1.1.1192.168.2.70xa4e4No error (0)www.yortube.de185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:15.425707102 CEST1.1.1.1192.168.2.70x4ddcNo error (0)www.yortube.de185.53.177.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.537862062 CEST1.1.1.1192.168.2.70xdad5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:16.538764000 CEST1.1.1.1192.168.2.70xf1faNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:26.560163975 CEST1.1.1.1192.168.2.70x206No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:26.560163975 CEST1.1.1.1192.168.2.70x206No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:26.560163975 CEST1.1.1.1192.168.2.70x206No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.57.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:26.968091011 CEST1.1.1.1192.168.2.70x8a04No error (0)www.fruits.co34.107.157.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:40.999608040 CEST1.1.1.1192.168.2.70xf8daNo error (0)www.fruits.co34.107.157.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:44.744338989 CEST1.1.1.1192.168.2.70x815dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:44.744338989 CEST1.1.1.1192.168.2.70x815dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.690854073 CEST1.1.1.1192.168.2.70xd0e4No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.690854073 CEST1.1.1.1192.168.2.70xd0e4No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.690937996 CEST1.1.1.1192.168.2.70x9f92No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.691531897 CEST1.1.1.1192.168.2.70x8df7No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.691600084 CEST1.1.1.1192.168.2.70xcd4fNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.691612959 CEST1.1.1.1192.168.2.70x6cd3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.691612959 CEST1.1.1.1192.168.2.70x6cd3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.693402052 CEST1.1.1.1192.168.2.70x6b65No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.771516085 CEST1.1.1.1192.168.2.70x7130No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.771516085 CEST1.1.1.1192.168.2.70x7130No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.771516085 CEST1.1.1.1192.168.2.70x7130No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.771516085 CEST1.1.1.1192.168.2.70x7130No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.772599936 CEST1.1.1.1192.168.2.70x2d16No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.772599936 CEST1.1.1.1192.168.2.70x2d16No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.772599936 CEST1.1.1.1192.168.2.70x2d16No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.772599936 CEST1.1.1.1192.168.2.70x2d16No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.772599936 CEST1.1.1.1192.168.2.70x2d16No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:55.774667025 CEST1.1.1.1192.168.2.70xb000No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.692229033 CEST1.1.1.1192.168.2.70x5b25No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.692245960 CEST1.1.1.1192.168.2.70x1329No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.692502975 CEST1.1.1.1192.168.2.70xbe8fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.692502975 CEST1.1.1.1192.168.2.70xbe8fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:56.692837954 CEST1.1.1.1192.168.2.70xa0d8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.059482098 CEST1.1.1.1192.168.2.70x16feNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.059482098 CEST1.1.1.1192.168.2.70x16feNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.059482098 CEST1.1.1.1192.168.2.70x16feNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.059482098 CEST1.1.1.1192.168.2.70x16feNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.068532944 CEST1.1.1.1192.168.2.70x742fNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.068532944 CEST1.1.1.1192.168.2.70x742fNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.069574118 CEST1.1.1.1192.168.2.70x949cNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.128719091 CEST1.1.1.1192.168.2.70xc59aNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.129548073 CEST1.1.1.1192.168.2.70x517cNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.134704113 CEST1.1.1.1192.168.2.70x9016No error (0)tag.clearbitscripts.com18.245.46.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.134704113 CEST1.1.1.1192.168.2.70x9016No error (0)tag.clearbitscripts.com18.245.46.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.134704113 CEST1.1.1.1192.168.2.70x9016No error (0)tag.clearbitscripts.com18.245.46.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.134704113 CEST1.1.1.1192.168.2.70x9016No error (0)tag.clearbitscripts.com18.245.46.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148431063 CEST1.1.1.1192.168.2.70x7110No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148431063 CEST1.1.1.1192.168.2.70x7110No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148603916 CEST1.1.1.1192.168.2.70x1a1eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148603916 CEST1.1.1.1192.168.2.70x1a1eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148603916 CEST1.1.1.1192.168.2.70x1a1eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148778915 CEST1.1.1.1192.168.2.70xe9a3No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148961067 CEST1.1.1.1192.168.2.70x5aefNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.148961067 CEST1.1.1.1192.168.2.70x5aefNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.149318933 CEST1.1.1.1192.168.2.70xb7c3No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.150414944 CEST1.1.1.1192.168.2.70x7ae7No error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.150414944 CEST1.1.1.1192.168.2.70x7ae7No error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.150414944 CEST1.1.1.1192.168.2.70x7ae7No error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.150414944 CEST1.1.1.1192.168.2.70x7ae7No error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.150891066 CEST1.1.1.1192.168.2.70x35e5No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.354554892 CEST1.1.1.1192.168.2.70xa471No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:57.354650974 CEST1.1.1.1192.168.2.70x87eaNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.737164974 CEST1.1.1.1192.168.2.70xabd8No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.737255096 CEST1.1.1.1192.168.2.70x8fcdNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.743949890 CEST1.1.1.1192.168.2.70xbbc5No error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.743949890 CEST1.1.1.1192.168.2.70xbbc5No error (0)global-v4.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.743949890 CEST1.1.1.1192.168.2.70xbbc5No error (0)global-v4.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.743949890 CEST1.1.1.1192.168.2.70xbbc5No error (0)global-v4.clearbit.com3.127.196.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:46:58.745800972 CEST1.1.1.1192.168.2.70xb54No error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.856566906 CEST1.1.1.1192.168.2.70xe37dNo error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.856566906 CEST1.1.1.1192.168.2.70xe37dNo error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.856566906 CEST1.1.1.1192.168.2.70xe37dNo error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.856566906 CEST1.1.1.1192.168.2.70xe37dNo error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.893671036 CEST1.1.1.1192.168.2.70xace6No error (0)app.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.893671036 CEST1.1.1.1192.168.2.70xace6No error (0)app.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.893671036 CEST1.1.1.1192.168.2.70xace6No error (0)app.clearbit.com3.127.196.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.899228096 CEST1.1.1.1192.168.2.70xf5e5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.899228096 CEST1.1.1.1192.168.2.70xf5e5No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.900429964 CEST1.1.1.1192.168.2.70x28eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.900429964 CEST1.1.1.1192.168.2.70x28eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.900429964 CEST1.1.1.1192.168.2.70x28eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.913459063 CEST1.1.1.1192.168.2.70x4b6bNo error (0)tag.clearbitscripts.com18.245.46.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.913459063 CEST1.1.1.1192.168.2.70x4b6bNo error (0)tag.clearbitscripts.com18.245.46.23A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.913459063 CEST1.1.1.1192.168.2.70x4b6bNo error (0)tag.clearbitscripts.com18.245.46.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.913459063 CEST1.1.1.1192.168.2.70x4b6bNo error (0)tag.clearbitscripts.com18.245.46.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.954502106 CEST1.1.1.1192.168.2.70x73acNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.954502106 CEST1.1.1.1192.168.2.70x73acNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:00.955553055 CEST1.1.1.1192.168.2.70x42bbNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:01.146186113 CEST1.1.1.1192.168.2.70x4373No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:01.146186113 CEST1.1.1.1192.168.2.70x4373No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.189266920 CEST1.1.1.1192.168.2.70x2942No error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.189266920 CEST1.1.1.1192.168.2.70x2942No error (0)global-v4.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.189266920 CEST1.1.1.1192.168.2.70x2942No error (0)global-v4.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.189266920 CEST1.1.1.1192.168.2.70x2942No error (0)global-v4.clearbit.com3.127.196.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.189543009 CEST1.1.1.1192.168.2.70x7dbdNo error (0)x.clearbitjs.comglobal-v4.clearbit.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.194371939 CEST1.1.1.1192.168.2.70xca75No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.194480896 CEST1.1.1.1192.168.2.70xb3e5No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.194480896 CEST1.1.1.1192.168.2.70xb3e5No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.838207960 CEST1.1.1.1192.168.2.70x7b07No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.838207960 CEST1.1.1.1192.168.2.70x7b07No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:03.839447021 CEST1.1.1.1192.168.2.70x807fNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.221942902 CEST1.1.1.1192.168.2.70x9c0fNo error (0)app.clearbit.com18.158.205.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.221942902 CEST1.1.1.1192.168.2.70x9c0fNo error (0)app.clearbit.com3.127.196.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.221942902 CEST1.1.1.1192.168.2.70x9c0fNo error (0)app.clearbit.com18.153.4.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.566539049 CEST1.1.1.1192.168.2.70x23fNo error (0)api.segment.io34.223.74.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.566539049 CEST1.1.1.1192.168.2.70x23fNo error (0)api.segment.io35.81.90.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.566539049 CEST1.1.1.1192.168.2.70x23fNo error (0)api.segment.io44.234.198.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.648622036 CEST1.1.1.1192.168.2.70x97cNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.648899078 CEST1.1.1.1192.168.2.70xc9f1No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.704536915 CEST1.1.1.1192.168.2.70x215No error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.704536915 CEST1.1.1.1192.168.2.70x215No error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.704536915 CEST1.1.1.1192.168.2.70x215No error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:04.704536915 CEST1.1.1.1192.168.2.70x215No error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.500135899 CEST1.1.1.1192.168.2.70x5c2cNo error (0)api.segment.io35.166.226.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.500135899 CEST1.1.1.1192.168.2.70x5c2cNo error (0)api.segment.io35.160.151.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.500135899 CEST1.1.1.1192.168.2.70x5c2cNo error (0)api.segment.io54.69.251.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.502358913 CEST1.1.1.1192.168.2.70xd403No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:08.502969027 CEST1.1.1.1192.168.2.70x7ffdNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:09.310530901 CEST1.1.1.1192.168.2.70x124aNo error (0)de.trustpilot.com52.222.236.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:09.310530901 CEST1.1.1.1192.168.2.70x124aNo error (0)de.trustpilot.com52.222.236.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:09.310530901 CEST1.1.1.1192.168.2.70x124aNo error (0)de.trustpilot.com52.222.236.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:09.310530901 CEST1.1.1.1192.168.2.70x124aNo error (0)de.trustpilot.com52.222.236.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729548931 CEST1.1.1.1192.168.2.70x75cNo error (0)cdn.trustpilot.net65.9.66.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729548931 CEST1.1.1.1192.168.2.70x75cNo error (0)cdn.trustpilot.net65.9.66.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729548931 CEST1.1.1.1192.168.2.70x75cNo error (0)cdn.trustpilot.net65.9.66.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729548931 CEST1.1.1.1192.168.2.70x75cNo error (0)cdn.trustpilot.net65.9.66.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729926109 CEST1.1.1.1192.168.2.70xb145No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729926109 CEST1.1.1.1192.168.2.70xb145No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729926109 CEST1.1.1.1192.168.2.70xb145No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.729926109 CEST1.1.1.1192.168.2.70xb145No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com34.209.19.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com52.41.129.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com35.164.19.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com44.240.75.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com35.163.145.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com44.226.83.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com44.229.179.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731117964 CEST1.1.1.1192.168.2.70xb8e7No error (0)api.amplitude.com100.21.168.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731621027 CEST1.1.1.1192.168.2.70x6b07No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.731621027 CEST1.1.1.1192.168.2.70x6b07No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.734158039 CEST1.1.1.1192.168.2.70x517dNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.743428946 CEST1.1.1.1192.168.2.70x45e0No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.743428946 CEST1.1.1.1192.168.2.70x45e0No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.744085073 CEST1.1.1.1192.168.2.70xac62No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.756113052 CEST1.1.1.1192.168.2.70xbcb6No error (0)user-images.trustpilot.com18.245.31.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.756113052 CEST1.1.1.1192.168.2.70xbcb6No error (0)user-images.trustpilot.com18.245.31.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.756113052 CEST1.1.1.1192.168.2.70xbcb6No error (0)user-images.trustpilot.com18.245.31.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.756113052 CEST1.1.1.1192.168.2.70xbcb6No error (0)user-images.trustpilot.com18.245.31.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.759017944 CEST1.1.1.1192.168.2.70x82b9No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.759017944 CEST1.1.1.1192.168.2.70x82b9No error (0)d296je7bbdd650.cloudfront.net99.86.8.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.759553909 CEST1.1.1.1192.168.2.70xc7a6No error (0)cdn.segment.comd296je7bbdd650.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.818731070 CEST1.1.1.1192.168.2.70xf89eNo error (0)consumersiteimages.trustpilot.net18.66.102.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.818731070 CEST1.1.1.1192.168.2.70xf89eNo error (0)consumersiteimages.trustpilot.net18.66.102.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.818731070 CEST1.1.1.1192.168.2.70xf89eNo error (0)consumersiteimages.trustpilot.net18.66.102.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:10.818731070 CEST1.1.1.1192.168.2.70xf89eNo error (0)consumersiteimages.trustpilot.net18.66.102.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.757016897 CEST1.1.1.1192.168.2.70xfba6No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.757016897 CEST1.1.1.1192.168.2.70xfba6No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.760234118 CEST1.1.1.1192.168.2.70x5354No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.894835949 CEST1.1.1.1192.168.2.70xd1a3No error (0)cdn.trustpilot.net65.9.66.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.894835949 CEST1.1.1.1192.168.2.70xd1a3No error (0)cdn.trustpilot.net65.9.66.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.894835949 CEST1.1.1.1192.168.2.70xd1a3No error (0)cdn.trustpilot.net65.9.66.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:11.894835949 CEST1.1.1.1192.168.2.70xd1a3No error (0)cdn.trustpilot.net65.9.66.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.006107092 CEST1.1.1.1192.168.2.70xeb1fNo error (0)consumersiteimages.trustpilot.net18.66.102.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.006107092 CEST1.1.1.1192.168.2.70xeb1fNo error (0)consumersiteimages.trustpilot.net18.66.102.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.006107092 CEST1.1.1.1192.168.2.70xeb1fNo error (0)consumersiteimages.trustpilot.net18.66.102.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.006107092 CEST1.1.1.1192.168.2.70xeb1fNo error (0)consumersiteimages.trustpilot.net18.66.102.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.026447058 CEST1.1.1.1192.168.2.70x45caNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.026447058 CEST1.1.1.1192.168.2.70x45caNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.029953957 CEST1.1.1.1192.168.2.70xcba0No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.845980883 CEST1.1.1.1192.168.2.70xbaf0No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.845980883 CEST1.1.1.1192.168.2.70xbaf0No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.845980883 CEST1.1.1.1192.168.2.70xbaf0No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.845980883 CEST1.1.1.1192.168.2.70xbaf0No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.845980883 CEST1.1.1.1192.168.2.70xbaf0No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:12.846942902 CEST1.1.1.1192.168.2.70xbab7No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:14.563194990 CEST1.1.1.1192.168.2.70x19abNo error (0)o211375.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:15.808578014 CEST1.1.1.1192.168.2.70x34c0No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:15.808578014 CEST1.1.1.1192.168.2.70x34c0No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:15.808578014 CEST1.1.1.1192.168.2.70x34c0No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:15.808578014 CEST1.1.1.1192.168.2.70x34c0No error (0)businessunitprofile-cdn.trustpilot.net108.138.7.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:18.005085945 CEST1.1.1.1192.168.2.70xb86dNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:18.005085945 CEST1.1.1.1192.168.2.70xb86dNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:18.005085945 CEST1.1.1.1192.168.2.70xb86dNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:18.005085945 CEST1.1.1.1192.168.2.70xb86dNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:19.845246077 CEST1.1.1.1192.168.2.70xd0a7No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:19.845861912 CEST1.1.1.1192.168.2.70x5581No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:21.479473114 CEST1.1.1.1192.168.2.70x39f2No error (0)o211375.ingest.sentry.io34.120.195.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.019859076 CEST1.1.1.1192.168.2.70xb8baNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.019962072 CEST1.1.1.1192.168.2.70x2defNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.283134937 CEST1.1.1.1192.168.2.70xaafaNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.283134937 CEST1.1.1.1192.168.2.70xaafaNo error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.283134937 CEST1.1.1.1192.168.2.70xaafaNo error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.283134937 CEST1.1.1.1192.168.2.70xaafaNo error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.283134937 CEST1.1.1.1192.168.2.70xaafaNo error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.290673971 CEST1.1.1.1192.168.2.70x6224No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.326278925 CEST1.1.1.1192.168.2.70x450bNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.326278925 CEST1.1.1.1192.168.2.70x450bNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.326278925 CEST1.1.1.1192.168.2.70x450bNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.326278925 CEST1.1.1.1192.168.2.70x450bNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.773606062 CEST1.1.1.1192.168.2.70x2bd0No error (0)api.segment.io34.223.74.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.773606062 CEST1.1.1.1192.168.2.70x2bd0No error (0)api.segment.io35.81.90.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:23.773606062 CEST1.1.1.1192.168.2.70x2bd0No error (0)api.segment.io44.234.198.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519654989 CEST1.1.1.1192.168.2.70x98a8No error (0)cdn.amplitude.com18.245.86.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519654989 CEST1.1.1.1192.168.2.70x98a8No error (0)cdn.amplitude.com18.245.86.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519654989 CEST1.1.1.1192.168.2.70x98a8No error (0)cdn.amplitude.com18.245.86.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519654989 CEST1.1.1.1192.168.2.70x98a8No error (0)cdn.amplitude.com18.245.86.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519983053 CEST1.1.1.1192.168.2.70x8be7No error (0)cdn.amplitude.com18.245.86.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519983053 CEST1.1.1.1192.168.2.70x8be7No error (0)cdn.amplitude.com18.245.86.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519983053 CEST1.1.1.1192.168.2.70x8be7No error (0)cdn.amplitude.com18.245.86.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:27.519983053 CEST1.1.1.1192.168.2.70x8be7No error (0)cdn.amplitude.com18.245.86.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.012958050 CEST1.1.1.1192.168.2.70xbe98No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.012970924 CEST1.1.1.1192.168.2.70x815bNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.012970924 CEST1.1.1.1192.168.2.70x815bNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.012970924 CEST1.1.1.1192.168.2.70x815bNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.012970924 CEST1.1.1.1192.168.2.70x815bNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.012970924 CEST1.1.1.1192.168.2.70x815bNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.052937984 CEST1.1.1.1192.168.2.70x68b5No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.053525925 CEST1.1.1.1192.168.2.70xe1cfNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.055325985 CEST1.1.1.1192.168.2.70xa94bNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.055336952 CEST1.1.1.1192.168.2.70xddfcNo error (0)lptag.liveperson.netlptag.liveperson.cotcdb.net.livepersonk.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.946516991 CEST1.1.1.1192.168.2.70xb98aNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:29.947932959 CEST1.1.1.1192.168.2.70x3557No error (0)googleads.g.doubleclick.net142.250.185.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.164762974 CEST1.1.1.1192.168.2.70x20dfNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.164762974 CEST1.1.1.1192.168.2.70x20dfNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.165693998 CEST1.1.1.1192.168.2.70xe1adNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.165693998 CEST1.1.1.1192.168.2.70xe1adNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.400302887 CEST1.1.1.1192.168.2.70x8060No error (0)td.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.565037012 CEST1.1.1.1192.168.2.70x198bNo error (0)analytics.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:30.566657066 CEST1.1.1.1192.168.2.70x857aNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:31.011570930 CEST1.1.1.1192.168.2.70x7048No error (0)stats.g.doubleclick.net142.251.173.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:31.011570930 CEST1.1.1.1192.168.2.70x7048No error (0)stats.g.doubleclick.net142.251.173.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:31.011570930 CEST1.1.1.1192.168.2.70x7048No error (0)stats.g.doubleclick.net142.251.173.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:31.011570930 CEST1.1.1.1192.168.2.70x7048No error (0)stats.g.doubleclick.net142.251.173.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:32.016608953 CEST1.1.1.1192.168.2.70x5de1No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:32.016608953 CEST1.1.1.1192.168.2.70x5de1No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:32.016751051 CEST1.1.1.1192.168.2.70x8c3fNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:32.016751051 CEST1.1.1.1192.168.2.70x8c3fNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.606973886 CEST1.1.1.1192.168.2.70x5480No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.607400894 CEST1.1.1.1192.168.2.70x4b8aNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.611608028 CEST1.1.1.1192.168.2.70x9376No error (0)user-images.trustpilot.com18.245.31.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.611608028 CEST1.1.1.1192.168.2.70x9376No error (0)user-images.trustpilot.com18.245.31.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.611608028 CEST1.1.1.1192.168.2.70x9376No error (0)user-images.trustpilot.com18.245.31.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:35.611608028 CEST1.1.1.1192.168.2.70x9376No error (0)user-images.trustpilot.com18.245.31.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.444720984 CEST1.1.1.1192.168.2.70xb63bNo error (0)cdn.amplitude.com18.245.86.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.444720984 CEST1.1.1.1192.168.2.70xb63bNo error (0)cdn.amplitude.com18.245.86.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.444720984 CEST1.1.1.1192.168.2.70xb63bNo error (0)cdn.amplitude.com18.245.86.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.444720984 CEST1.1.1.1192.168.2.70xb63bNo error (0)cdn.amplitude.com18.245.86.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com52.41.129.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com35.161.47.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com35.164.19.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com35.163.145.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com35.164.73.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com52.41.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com54.71.166.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.446109056 CEST1.1.1.1192.168.2.70x8246No error (0)api.amplitude.com34.214.53.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.448093891 CEST1.1.1.1192.168.2.70x361eNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.448427916 CEST1.1.1.1192.168.2.70xf596No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.466483116 CEST1.1.1.1192.168.2.70xd13No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.466483116 CEST1.1.1.1192.168.2.70xd13No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.466483116 CEST1.1.1.1192.168.2.70xd13No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.466483116 CEST1.1.1.1192.168.2.70xd13No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.466483116 CEST1.1.1.1192.168.2.70xd13No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.467860937 CEST1.1.1.1192.168.2.70xb0b7No error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.469670057 CEST1.1.1.1192.168.2.70xc4c5No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.469670057 CEST1.1.1.1192.168.2.70xc4c5No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.471506119 CEST1.1.1.1192.168.2.70x85faNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.471506119 CEST1.1.1.1192.168.2.70x85faNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.476862907 CEST1.1.1.1192.168.2.70xbea9No error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 4, 2024 14:47:43.477233887 CEST1.1.1.1192.168.2.70x19deNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  0192.168.2.74970213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:12 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:12 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124612Z-15767c5fc55xsgnlxyxy40f4m00000000ck00000000003zg
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:12 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:13 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  1192.168.2.74970513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124614Z-15767c5fc55v7j95gq2uzq37a00000000cug000000005rd1
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  2192.168.2.74970613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124614Z-15767c5fc55rg5b7sh1vuv8t7n0000000csg00000000h85r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  3192.168.2.74970913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124614Z-15767c5fc55tsfp92w7yna557w0000000ck000000000ahd2
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  4192.168.2.74970713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124614Z-15767c5fc55rv8zjq9dg0musxg0000000cn0000000004eqe
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  5192.168.2.74970813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124614Z-15767c5fc55whfstvfw43u8fp40000000ck000000000kxwz
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.749710185.53.177.534435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC657OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.yortube.de
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ch: viewport-width
                                                                                                                                                                                                                                                                                  Accept-Ch: dpr
                                                                                                                                                                                                                                                                                  Accept-Ch: device-memory
                                                                                                                                                                                                                                                                                  Accept-Ch: rtt
                                                                                                                                                                                                                                                                                  Accept-Ch: downlink
                                                                                                                                                                                                                                                                                  Accept-Ch: ect
                                                                                                                                                                                                                                                                                  Accept-Ch: ua
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-full-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-platform-version
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-arch
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-model
                                                                                                                                                                                                                                                                                  Accept-Ch: ua-mobile
                                                                                                                                                                                                                                                                                  Accept-Ch-Lifetime: 30
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_cKvOsTtlmjnWY1OhXQ5TW8WRGxFLRBhYJgTAnK3iHb49v2fVv0vNhRq1WqA1D0riuLTdFqeL4Q4cX/smLCGzCQ==
                                                                                                                                                                                                                                                                                  X-Buckets: bucket011,bucket088,bucket089,bucket077
                                                                                                                                                                                                                                                                                  X-Domain: yortube.de
                                                                                                                                                                                                                                                                                  X-Language: english
                                                                                                                                                                                                                                                                                  X-Pcrew-Blocked-Reason:
                                                                                                                                                                                                                                                                                  X-Pcrew-Ip-Organization: CenturyLink
                                                                                                                                                                                                                                                                                  X-Redirect: skenzo
                                                                                                                                                                                                                                                                                  X-Subdomain: www
                                                                                                                                                                                                                                                                                  X-Template: tpl_CleanPeppermintBlack_twoclick
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC2372INData Raw: 31 62 61 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                                                                                                  Data Ascii: 1bab<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"><head> <meta http-equiv="Content-Type" content=
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC1724INData Raw: 6d 69 6e 65 6e 74 20 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 38 70 78 3b 0a 7d 0a 23 73 61 6c 65 5f 70 72 6f 6d 69 6e 65 6e 74 20 23 67 72 65 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 28 31 34 35 2c 31 34 30 2c 31 33 37 29 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 2c 32 35 35 2c 32 35 35 29 3b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0a 20 20 20 20 66 6f 6e 74 3a 20 31 34 70 78 20 61 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 36 32 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 20 31 35 70 78 20 30 20 35 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 39
                                                                                                                                                                                                                                                                                  Data Ascii: minent { height: 68px;}#sale_prominent #grey { background: rgb(145,140,137); color: rgb(255,255,255); text-align: right; font: 14px arial, sans-serif; height: 62px; padding: 7px 15px 0 50px; border-bottom: 1px solid rgb(9
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC2995INData Raw: 78 3b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 0a 09 09 72 69 67 68 74 3a 2d 31 32 30 70 78 3b 0a 09 09 74 6f 70 3a 34 32 70 78 3b 0a 09 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 0a 09 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 0a 09 7d 0a 0a 09 23 73 61 6c 65 5f 64 69 61 67 6f 6e 61 6c 5f 6f 72 61 6e 67 65 20 61 20 7b 0a 09 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 0a 09 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 0a 09 09 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 0a 09 09 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 0a 09 09 74 72 61
                                                                                                                                                                                                                                                                                  Data Ascii: x;position:fixed;right:-120px;top:42px;line-height:20px; z-index: 20;}#sale_diagonal_orange a {-webkit-transform: rotate(45deg);-moz-transform: rotate(45deg);-o-transform: rotate(45deg);-ms-transform: rotate(45deg);tra
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  7192.168.2.74971213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                  x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124614Z-15767c5fc55d6fcl6x6bw8cpdc0000000cc000000000fpr4
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  8192.168.2.74971313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:14 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:14 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124614Z-15767c5fc552g4w83buhsr3htc0000000ce000000000kn1h
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  9192.168.2.74971413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:15 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124615Z-15767c5fc55sdcjq8ksxt4n9mc00000001x0000000007e0r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  10192.168.2.74971613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:15 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124615Z-15767c5fc55xsgnlxyxy40f4m00000000cbg00000000gxpp
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  11192.168.2.74971513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:15 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124615Z-15767c5fc552g4w83buhsr3htc0000000cp00000000016u9
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  12192.168.2.749711185.53.177.534435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC667OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.yortube.de
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  device-memory: 8
                                                                                                                                                                                                                                                                                  rtt: 300
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  viewport-width: 1280
                                                                                                                                                                                                                                                                                  dpr: 1
                                                                                                                                                                                                                                                                                  downlink: 1.45
                                                                                                                                                                                                                                                                                  ect: 3g
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.yortube.de/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:15 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:15 GMT
                                                                                                                                                                                                                                                                                  Etag: "66fd1273-0"
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 02 Oct 2024 09:29:23 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  13192.168.2.74972213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55kg97hfq5uqyxxaw0000000ckg000000008d9s
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  14192.168.2.74972013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc554w2fgapsyvy8ua00000000byg00000000g455
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  15192.168.2.74971913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55472x4k7dmphmadg0000000c6g00000000bsah
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  16192.168.2.74972413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55tsfp92w7yna557w0000000cmg0000000067em
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  17192.168.2.74972313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55852fxfeh7csa2dn0000000cc000000000fb64
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  18192.168.2.749725185.53.177.534435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC349OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.yortube.de
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":8443"; ma=2592000
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Etag: "66fd1273-0"
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 02 Oct 2024 09:29:23 GMT
                                                                                                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  19192.168.2.74972613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55jdxmppy6cmd24bn00000004ug000000006u3k
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  20192.168.2.74972913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                  x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55jdxmppy6cmd24bn00000004w0000000001tfr
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  21192.168.2.74972713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55whfstvfw43u8fp40000000chg00000000mc9v
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  22192.168.2.74972813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55lghvzbxktxfqntw0000000cb0000000001hm1
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  23192.168.2.74973013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:16 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124616Z-15767c5fc55v7j95gq2uzq37a00000000cp000000000h32t
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:16 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  24192.168.2.74973313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 0da94923-701e-0097-168c-15b8c1000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124617Z-15767c5fc55ncqdn59ub6rndq00000000c7g0000000091s0
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  25192.168.2.74973513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4f10c824-e01e-0085-1c8c-15c311000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124617Z-15767c5fc55tsfp92w7yna557w0000000cmg0000000067gu
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  26192.168.2.74973613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 09e6f7ee-001e-0034-548c-15dd04000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124617Z-15767c5fc55w69c2zvnrz0gmgw0000000cng00000000m31t
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  27192.168.2.74973713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 82f8b22c-c01e-0014-5a8c-15a6a3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124617Z-15767c5fc55xsgnlxyxy40f4m00000000cbg00000000gxu3
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  28192.168.2.74973413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:17 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 8e9c869d-201e-000c-4b8c-1579c4000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124617Z-15767c5fc55472x4k7dmphmadg0000000c7g0000000094p9
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  29192.168.2.74973913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 30fd46b0-d01e-00a1-368c-1535b1000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124618Z-15767c5fc55jdxmppy6cmd24bn00000004q000000000fmtv
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  30192.168.2.74974113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 75493038-e01e-00aa-508c-15ceda000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124618Z-15767c5fc55d6fcl6x6bw8cpdc0000000cgg000000004qut
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  31192.168.2.74974213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c2ca9d4d-801e-0035-458c-15752a000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124618Z-15767c5fc55tsfp92w7yna557w0000000ch000000000cba0
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  32192.168.2.74974013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 6a901ce3-301e-005d-708c-15e448000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124618Z-15767c5fc55whfstvfw43u8fp40000000cn000000000e3um
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  33192.168.2.74974313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:18 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 831ef799-b01e-0098-7b8c-15cead000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124618Z-15767c5fc55n4msds84xh4z67w0000000690000000007ny0
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  34192.168.2.749738184.28.90.27443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=187134
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:19 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  35192.168.2.74974813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a7623418-001e-00a2-348c-15d4d5000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124619Z-15767c5fc55v7j95gq2uzq37a00000000cw0000000000us5
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  36192.168.2.74974413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4b0a3852-c01e-00ad-3b8c-15a2b9000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124619Z-15767c5fc55gs96cphvgp5f5vc0000000ch000000000405r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  37192.168.2.74974613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: bb2e28bd-501e-0016-0b8c-15181b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124619Z-15767c5fc55tsfp92w7yna557w0000000cn00000000052pm
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  38192.168.2.74974513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                  x-ms-request-id: eccf174e-001e-0079-238c-1512e8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124619Z-15767c5fc55lghvzbxktxfqntw0000000c6g00000000dh50
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  39192.168.2.74974713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:19 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 76615707-c01e-0082-6a8c-15af72000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124619Z-15767c5fc55kg97hfq5uqyxxaw0000000ce000000000g3fh
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  40192.168.2.749749184.28.90.27443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=187208
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:20 GMT
                                                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  41192.168.2.74975213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 0dcb6c6d-e01e-0003-668c-150fa8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124620Z-15767c5fc55qkvj6n60pxm9mbw00000001ng00000000fm1g
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  42192.168.2.74975013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4da5bf60-a01e-0070-668c-15573b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124620Z-15767c5fc55fdfx81a30vtr1fw0000000ctg00000000k2dn
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  43192.168.2.74975113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 8789ddbb-a01e-0084-6a8c-159ccd000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124620Z-15767c5fc55fdfx81a30vtr1fw0000000csg00000000hzdp
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  44192.168.2.74975313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 9bed673a-001e-0046-278c-15da4b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124620Z-15767c5fc55qdcd62bsn50hd6s0000000cdg0000000034qz
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  45192.168.2.74975413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:20 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 772ea1ab-e01e-003c-188c-15c70b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124620Z-15767c5fc554w2fgapsyvy8ua00000000c3g000000006gfu
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  46192.168.2.74975513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 3a0dcc46-601e-0032-6c8c-15eebb000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124621Z-15767c5fc55852fxfeh7csa2dn0000000ceg00000000asht
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  47192.168.2.74975613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 15fe0b87-a01e-0002-3b8c-155074000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124621Z-15767c5fc55xsgnlxyxy40f4m00000000ccg00000000e2q3
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  48192.168.2.74975913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 75858473-001e-000b-318c-1515a7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124621Z-15767c5fc55xsgnlxyxy40f4m00000000ccg00000000e2q4
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  49192.168.2.74975813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c54fbac1-901e-008f-588c-1567a6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124621Z-15767c5fc55gq5fmm10nm5qqr80000000cqg000000007pdd
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  50192.168.2.74975713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:21 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1f480944-c01e-002b-018c-156e00000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124621Z-15767c5fc55w69c2zvnrz0gmgw0000000crg00000000d5hh
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:21 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  51192.168.2.74976113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b83a8dc4-f01e-003f-308c-15d19d000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55jdxmppy6cmd24bn00000004u0000000007yt8
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  52192.168.2.74976313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 2f8443ca-b01e-0070-308c-151cc0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55n4msds84xh4z67w00000006a000000000493v
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  53192.168.2.74976213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 65ea4271-b01e-0002-292f-161b8f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55jdxmppy6cmd24bn00000004rg00000000dem0
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  54192.168.2.74976413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7be6812e-d01e-008e-528c-15387a000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55rv8zjq9dg0musxg0000000chg00000000ax7b
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  55192.168.2.74976013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 76252b1b-c01e-0066-488c-15a1ec000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc552g4w83buhsr3htc0000000cgg00000000dtqx
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  56192.168.2.74976613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 16d3a614-701e-0032-288c-15a540000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc5546rn6ch9zv310e000000005cg00000000k20s
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  57192.168.2.74976513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1f480aea-c01e-002b-028c-156e00000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55w69c2zvnrz0gmgw0000000cqg00000000fqeb
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  58192.168.2.74976813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                  x-ms-request-id: aa883537-b01e-0053-4c8c-15cdf8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55852fxfeh7csa2dn0000000cdg00000000dysn
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  59192.168.2.74976713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7be6821c-d01e-008e-398c-15387a000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55gs96cphvgp5f5vc0000000chg0000000024ew
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  60192.168.2.74976913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:22 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:22 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                  x-ms-request-id: cce0beff-001e-0082-398c-155880000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124622Z-15767c5fc55fdfx81a30vtr1fw0000000ctg00000000k2ka
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  61192.168.2.74977213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                  x-ms-request-id: be018b72-401e-0035-7e8c-1582d8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124623Z-15767c5fc55472x4k7dmphmadg0000000ca0000000002tya
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  62192.168.2.74977113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4da5c699-a01e-0070-198c-15573b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124623Z-15767c5fc55whfstvfw43u8fp40000000cqg000000008zg2
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  63192.168.2.74977313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                  x-ms-request-id: be018b82-401e-0035-0c8c-1582d8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124623Z-15767c5fc55qdcd62bsn50hd6s0000000c7g00000000gcdp
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  64192.168.2.74977013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                  x-ms-request-id: dc68dac5-201e-006e-298c-15bbe3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124623Z-15767c5fc554l9xf959gp9cb1s00000006q000000000cfg7
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  65192.168.2.74977413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:23 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 801e2bd2-b01e-0021-6a8c-15cab7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124623Z-15767c5fc55gq5fmm10nm5qqr80000000cs0000000002vds
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:23 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  66192.168.2.74977513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:24 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 285c7e33-c01e-008e-718c-157381000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124624Z-15767c5fc55gq5fmm10nm5qqr80000000cng00000000bcmh
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  67192.168.2.74977713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:24 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 6a902a44-301e-005d-788c-15e448000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124624Z-15767c5fc55v7j95gq2uzq37a00000000cqg00000000epq9
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  68192.168.2.74977813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:24 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 04c46130-501e-0064-028c-151f54000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124624Z-15767c5fc5546rn6ch9zv310e000000005mg000000001xs4
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  69192.168.2.74977613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:24 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cc309a5-e01e-0071-358c-1508e7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124624Z-15767c5fc554wklc0x4mc5pq0w0000000cz00000000028yb
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  70192.168.2.74977913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:24 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 15fe14b4-a01e-0002-638c-155074000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124624Z-15767c5fc55rv8zjq9dg0musxg0000000cg000000000dzph
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:24 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  71192.168.2.74978113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 15fe1592-a01e-0002-378c-155074000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc55jdxmppy6cmd24bn00000004ug000000006uhc
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  72192.168.2.74978013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4da5c882-a01e-0070-628c-15573b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc55w69c2zvnrz0gmgw0000000cq000000000g5es
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  73192.168.2.74978213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b9a19b13-401e-0078-148c-154d34000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc55w69c2zvnrz0gmgw0000000cw00000000018r1
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  74192.168.2.74978313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 9bed6e8e-001e-0046-5b8c-15da4b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc55whfstvfw43u8fp40000000cng00000000den2
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  75192.168.2.74978413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e08726cd-901e-00a0-738c-156a6d000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc55qkvj6n60pxm9mbw00000001r0000000009pdd
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  76192.168.2.74978513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 766164d5-c01e-0082-668c-15af72000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc55w69c2zvnrz0gmgw0000000cw00000000018sk
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  77192.168.2.74978713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                  x-ms-request-id: d59d44fd-601e-003e-698c-153248000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc554wklc0x4mc5pq0w0000000cw000000000b7rs
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  78192.168.2.74978613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:25 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:25 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                  x-ms-request-id: dcc4dd0d-f01e-0099-7c8c-159171000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124625Z-15767c5fc55xsgnlxyxy40f4m00000000cbg00000000gy89
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  79192.168.2.74978813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4a2177bf-401e-00a3-638c-158b09000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124626Z-15767c5fc55gq5fmm10nm5qqr80000000cqg000000007pxc
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  80192.168.2.74978913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4da5cae8-a01e-0070-0e8c-15573b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124626Z-15767c5fc55sdcjq8ksxt4n9mc00000001v000000000cfaq
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  81192.168.2.74979113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cc30b66-e01e-0071-368c-1508e7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124626Z-15767c5fc55lghvzbxktxfqntw0000000c3g00000000kc07
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  82192.168.2.74979213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 8e9c9a52-201e-000c-6b8c-1579c4000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124626Z-15767c5fc55lghvzbxktxfqntw0000000c6000000000eqma
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  83192.168.2.74979313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 0da9586c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124626Z-15767c5fc55gs96cphvgp5f5vc0000000ceg00000000b165
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  84192.168.2.74979513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cc30bd5-e01e-0071-1a8c-1508e7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124626Z-15767c5fc554wklc0x4mc5pq0w0000000czg000000000mcz
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  85192.168.2.74979413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:26 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b9a19cb7-401e-0078-068c-154d34000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124626Z-15767c5fc55ncqdn59ub6rndq00000000c7g00000000924r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:26 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  86192.168.2.74979913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:27 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b9a19e00-401e-0078-388c-154d34000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124627Z-15767c5fc55qkvj6n60pxm9mbw00000001rg000000008hcr
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  87192.168.2.74980034.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC653OUTGET /domain/yortube.de HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  set-cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; Path=/; Expires=Sat, 05 Oct 2024 12:46:27 GMT; Max-Age=86400; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                  set-cookie: hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b; Path=/; Expires=Sat, 04 Oct 2025 12:46:28 GMT; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                  x-middleware-set-cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; Path=/; Expires=Sat, 05 Oct 2024 12:46:27 GMT; Max-Age=86400; Secure; HttpOnly; SameSite=lax,hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b; Path=/; Expires=Sat, 04 Oct 2025 12:46:28 GMT; Secure; HttpOnly; SameSite=lax
                                                                                                                                                                                                                                                                                  vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                                  link: </_next/static/media/3d9ea938b6afa941-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/5a08bf4dccc3f278-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/media/ca13452f97433645-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
                                                                                                                                                                                                                                                                                  cache-control: private, no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                  content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:29 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-991dec68
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 33 38 36 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 5f 5f 76 61 72 69 61 62 6c 65 5f 32 33 36 33 36 62 20 5f 5f 76 61 72 69 61 62 6c 65 5f 36 31 36 34 38 62 20 6d 6f 74 69 6f 6e 2d 73 61 66 65 3a 73 63 72 6f 6c 6c 2d 73 6d 6f 6f 74 68 2c 20 61 6e 74 69 61 6c 69 61 73 65 64 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 76 69 65 77 70 6f 72 74 2d 66 69 74 3d 63 6f 76 65 72 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72
                                                                                                                                                                                                                                                                                  Data Ascii: 3860<!DOCTYPE html><html lang="en" class="__variable_23636b __variable_61648b motion-safe:scroll-smooth, antialiased"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width,initial-scale=1,viewport-fit=cover"/><meta name="viewpor
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 61 73 3d 22 69 6d 61 67 65 22 20 69 6d 61 67 65 53 72 63 53 65 74 3d 22 2f 5f 69 6d 67 2f 77 3a 34 38 2f 71 3a 37 35 2f 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 5a 6e 4a 31 61 58 52 7a 4c 6d 4e 76 4c 31 39 75 5a 58 68 30 4c 33 4e 30 59 58 52 70 59 79 39 74 5a 57 52 70 59 53 39 74 59 58 4e 30 5a 58 4a 6a 59 58 4a 6b 4c 6a 42 6b 5a 54 6b 77 59 6a 4a 6a 4c 6e 4e 32 5a 77 20 31 78 2c 20 2f 5f 69 6d 67 2f 77 3a 39 36 2f 71 3a 37 35 2f 61 48 52 30 63 48 4d 36 4c 79 39 33 64 33 63 75 5a 6e 4a 31 61 58 52 7a 4c 6d 4e 76 4c 31 39 75 5a 58 68 30 4c 33 4e 30 59 58 52 70 59 79 39 74 5a 57 52 70 59 53 39 74 59 58 4e 30 5a 58 4a 6a 59 58 4a 6b 4c 6a 42 6b 5a 54 6b 77 59 6a 4a 6a 4c 6e 4e 32 5a 77 20 32 78 22 20 66 65 74 63 68 50 72 69 6f 72 69 74 79 3d 22 68 69
                                                                                                                                                                                                                                                                                  Data Ascii: as="image" imageSrcSet="/_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9tYXN0ZXJjYXJkLjBkZTkwYjJjLnN2Zw 1x, /_img/w:96/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9tYXN0ZXJjYXJkLjBkZTkwYjJjLnN2Zw 2x" fetchPriority="hi
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 31 34 63 34 34 39 34 36 32 64 39 61 61 64 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 61 70 70 2f 28 63 6f 6e 74 65 6e 74 29 2f 64 6f 6d 61 69 6e 2f 25 35 42 69 64 25 35 44 2f 6e 6f 74 2d 66 6f 75 6e 64 2d 62 61 35 30 31 65 39 61 65 35 35 31 30 33 39 31 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 39 36 30 33 2d 66 35 33 33 62 37 31 66 62 32 39 65 32 65 37 39 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f
                                                                                                                                                                                                                                                                                  Data Ascii: 14c449462d9aad.js" async=""></script><script src="/_next/static/chunks/app/(content)/domain/%5Bid%5D/not-found-ba501e9ae5510391.js" async=""></script><script src="/_next/static/chunks/9603-f533b71fb29e2e79.js" async=""></script><script src="/_next/static/
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 32 30 31 31 2d 63 62 64 30 35 37 62 65 38 35 37 34 65 34 63 62 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 33 34 36 34 2d 66 39 65 62 66 35 65 62 31 37 34 37 30 62 35 35 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 38 30 31 34 2d 38 35 65 39 35 61 32 37 37 33 30 32 33 35 33 31 2e 6a 73 22 20 61 73 79 6e 63 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f
                                                                                                                                                                                                                                                                                  Data Ascii: cript><script src="/_next/static/chunks/2011-cbd057be8574e4cb.js" async=""></script><script src="/_next/static/chunks/3464-f9ebf5eb17470b55.js" async=""></script><script src="/_next/static/chunks/8014-85e95a2773023531.js" async=""></script><script src="/_
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 22 2f 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 63 68 75 6e 6b 73 2f 70 6f 6c 79 66 69 6c 6c 73 2d 37 38 63 39 32 66 61 63 37 61 61 38 66 64 64 38 2e 6a 73 22 20 6e 6f 4d 6f 64 75 6c 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 73 65 6c 65 63 74 69 6f 6e 3a 62 67 2d 6e 65 75 74 72 61 6c 2d 39 30 30 20 73 65 6c 65 63 74 69 6f 6e 3a 74 65 78 74 2d 6e 65 75 74 72 61 6c 2d 31 30 30 20 62 67 2d 77 68 69 74 65 22 3e 3c 21 2d 2d 24 2d 2d 3e
                                                                                                                                                                                                                                                                                  Data Ascii: icon" href="/favicon.ico" type="image/x-icon"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-78c92fac7aa8fdd8.js" noModule=""></script></head><body class="selection:bg-neutral-900 selection:text-neutral-100 bg-white">...$-->
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 37 2d 2e 30 39 34 2d 2e 34 37 2e 30 34 37 2d 2e 34 37 2e 31 34 32 2d 2e 34 37 20 31 2e 37 38 37 2d 2e 31 34 32 20 33 2e 34 38 2d 2e 36 36 20 31 2e 36 39 34 2d 2e 35 36 34 20 32 2e 35 38 37 2d 2e 39 38 37 2e 31 34 31 2e 30 34 37 2e 33 33 2e 32 33 35 2e 31 38 38 2e 31 38 38 2e 31 34 2e 32 38 33 20 30 20 2e 30 39 34 2d 2e 30 34 36 2e 34 32 33 2d 2e 30 34 37 2e 33 33 2d 2e 30 39 35 2e 37 35 32 6c 2d 2e 30 39 34 2e 37 35 33 71 2d 2e 30 34 37 2e 33 37 36 2d 2e 30 34 37 2e 35 31 37 20 30 20 2e 30 39 35 2e 30 39 34 2e 31 34 32 2e 30 39 35 20 30 20 2e 30 39 35 2d 2e 30 34 37 2e 38 34 36 2d 31 2e 34 31 32 20 31 2e 34 31 2d 31 2e 39 37 36 20 31 2e 32 32 34 2d 31 2e 31 32 39 20 32 2e 34 39 34 2d 31 2e 31 32 39 20 31 2e 34 31 20 30 20 31 2e 39 32 38 2e 35 31 37 2e 33
                                                                                                                                                                                                                                                                                  Data Ascii: 7-.094-.47.047-.47.142-.47 1.787-.142 3.48-.66 1.694-.564 2.587-.987.141.047.33.235.188.188.14.283 0 .094-.046.423-.047.33-.095.752l-.094.753q-.047.376-.047.517 0 .095.094.142.095 0 .095-.047.846-1.412 1.41-1.976 1.224-1.129 2.494-1.129 1.41 0 1.928.517.3
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 2e 33 35 31 2d 2e 32 33 35 2d 34 2e 30 34 35 2d 2e 32 33 35 2d 31 2e 39 32 38 20 30 2d 34 2e 32 38 2e 32 33 35 2d 2e 30 39 34 2d 2e 31 34 31 2d 2e 30 39 34 2d 2e 35 36 35 74 2e 30 39 34 2d 2e 36 31 31 71 2e 39 38 38 20 30 20 31 2e 34 35 38 2d 2e 31 38 38 2e 34 37 2d 2e 32 33 36 2e 35 36 34 2d 2e 33 37 37 2e 32 33 35 2d 2e 35 36 34 2e 32 33 35 2d 32 2e 39 31 36 76 2d 34 2e 30 34 35 71 30 2d 2e 33 37 36 2d 2e 30 39 34 2d 31 2e 31 33 2d 2e 30 39 34 2d 2e 37 35 32 2d 2e 31 38 38 2d 2e 39 34 2d 2e 33 32 39 2d 2e 36 31 31 2d 31 2e 39 37 35 2d 2e 36 31 31 2d 2e 30 39 34 2d 2e 30 34 37 2d 2e 30 39 34 2d 2e 34 37 2e 30 34 37 2d 2e 34 37 31 2e 31 34 2d 2e 34 37 31 20 31 2e 37 38 38 2d 2e 31 34 31 20 33 2e 34 38 31 2d 2e 36 35 39 20 31 2e 36 39 34 2d 2e 35 36 34 20
                                                                                                                                                                                                                                                                                  Data Ascii: .351-.235-4.045-.235-1.928 0-4.28.235-.094-.141-.094-.565t.094-.611q.988 0 1.458-.188.47-.236.564-.377.235-.564.235-2.916v-4.045q0-.376-.094-1.13-.094-.752-.188-.94-.329-.611-1.975-.611-.094-.047-.094-.47.047-.471.14-.471 1.788-.141 3.481-.659 1.694-.564
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 2d 34 2e 32 33 34 2e 39 38 38 2d 31 2e 30 38 32 20 30 2d 32 2e 30 37 2d 2e 32 33 36 2d 2e 39 38 37 2d 2e 32 38 32 2d 31 2e 35 39 39 2d 2e 34 32 33 2d 2e 30 39 34 2d 2e 36 35 38 2d 2e 31 34 2d 31 2e 36 39 33 2d 2e 30 34 38 2d 31 2e 30 38 32 2d 2e 30 39 35 2d 31 2e 36 76 2d 2e 37 30 35 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 73 70 61 63 65 2d 78 2d 35 22 3e 3c 61 20 63 6c 61 73 73 3d 22 7a 2d 31 30 20 66 6c 65 78 20 66 6c 65 78 2d 6e 6f 6e 65 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2e 74 72 75 73 74 70 69 6c 6f 74 2e 63 6f 6d 2f 72 65 76 69
                                                                                                                                                                                                                                                                                  Data Ascii: -4.234.988-1.082 0-2.07-.236-.987-.282-1.599-.423-.094-.658-.14-1.693-.048-1.082-.095-1.6v-.705z"></path></g></svg></a><div class="flex items-center justify-center space-x-5"><a class="z-10 flex flex-none items-center" href="https://de.trustpilot.com/revi
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 2e 37 2d 33 2e 38 20 36 2e 32 2d 36 2e 38 20 31 30 2e 33 2d 39 2e 31 20 34 2e 32 2d 32 2e 33 20 38 2e 38 2d 33 2e 39 20 31 33 2e 39 2d 34 2e 39 20 35 2e 31 2d 2e 39 20 31 30 2d 31 2e 34 20 31 34 2e 36 2d 31 2e 34 20 35 2e 33 20 30 20 31 30 2e 34 2e 36 20 31 35 2e 32 20 31 2e 37 20 34 2e 38 20 31 2e 31 20 39 2e 32 20 32 2e 39 20 31 33 2e 31 20 35 2e 35 20 33 2e 39 20 32 2e 35 20 37 2e 31 20 35 2e 38 20 39 2e 37 20 39 2e 38 20 32 2e 36 20 34 20 34 2e 32 20 38 2e 39 20 34 2e 39 20 31 34 2e 36 68 2d 32 33 2e 36 63 2d 31 2e 31 2d 35 2e 34 2d 33 2e 35 2d 39 2e 31 2d 37 2e 34 2d 31 30 2e 39 2d 33 2e 39 2d 31 2e 39 2d 38 2e 34 2d 32 2e 38 2d 31 33 2e 34 2d 32 2e 38 2d 31 2e 36 20 30 2d 33 2e 35 2e 31 2d 35 2e 37 2e 34 2d 32 2e 32 2e 33 2d 34 2e 32 2e 38 2d 36 2e
                                                                                                                                                                                                                                                                                  Data Ascii: .7-3.8 6.2-6.8 10.3-9.1 4.2-2.3 8.8-3.9 13.9-4.9 5.1-.9 10-1.4 14.6-1.4 5.3 0 10.4.6 15.2 1.7 4.8 1.1 9.2 2.9 13.1 5.5 3.9 2.5 7.1 5.8 9.7 9.8 2.6 4 4.2 8.9 4.9 14.6h-23.6c-1.1-5.4-3.5-9.1-7.4-10.9-3.9-1.9-8.4-2.8-13.4-2.8-1.6 0-3.5.1-5.7.4-2.2.3-4.2.8-6.
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1413INData Raw: 2e 34 2d 31 31 2e 36 2d 32 2e 34 2d 33 2e 34 2d 35 2e 34 2d 36 2e 31 2d 38 2e 39 2d 38 2e 31 2d 33 2e 36 2d 32 2d 37 2e 37 2d 33 2e 31 2d 31 32 2e 33 2d 33 2e 31 2d 39 2e 35 20 30 2d 31 36 2e 37 20 33 2e 33 2d 32 31 2e 35 20 39 2e 39 2d 34 2e 38 20 36 2e 36 2d 37 2e 32 20 31 35 2e 34 2d 37 2e 32 20 32 36 2e 34 20 30 20 35 2e 32 2e 36 20 31 30 20 31 2e 39 20 31 34 2e 34 20 31 2e 33 20 34 2e 34 20 33 2e 31 20 38 2e 32 20 35 2e 37 20 31 31 2e 34 20 32 2e 35 20 33 2e 32 20 35 2e 35 20 35 2e 37 20 39 20 37 2e 35 20 33 2e 35 20 31 2e 39 20 37 2e 36 20 32 2e 38 20 31 32 2e 32 20 32 2e 38 20 35 2e 32 20 30 20 39 2e 35 2d 31 2e 31 20 31 33 2e 31 2d 33 2e 32 20 33 2e 36 2d 32 2e 31 20 36 2e 35 2d 34 2e 39 20 38 2e 38 2d 38 2e 32 20 32 2e 33 2d 33 2e 34 20 34 2d 37
                                                                                                                                                                                                                                                                                  Data Ascii: .4-11.6-2.4-3.4-5.4-6.1-8.9-8.1-3.6-2-7.7-3.1-12.3-3.1-9.5 0-16.7 3.3-21.5 9.9-4.8 6.6-7.2 15.4-7.2 26.4 0 5.2.6 10 1.9 14.4 1.3 4.4 3.1 8.2 5.7 11.4 2.5 3.2 5.5 5.7 9 7.5 3.5 1.9 7.6 2.8 12.2 2.8 5.2 0 9.5-1.1 13.1-3.2 3.6-2.1 6.5-4.9 8.8-8.2 2.3-3.4 4-7


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  88192.168.2.74979713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:27 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 82f8c3b9-c01e-0014-418c-15a6a3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124627Z-15767c5fc55472x4k7dmphmadg0000000c6g00000000btan
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  89192.168.2.74979813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:27 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b23951fc-501e-005b-2a8c-15d7f7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124627Z-15767c5fc55lghvzbxktxfqntw0000000c4000000000h5bd
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  90192.168.2.74980213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:27 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7afec079-601e-000d-468c-152618000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124627Z-15767c5fc554w2fgapsyvy8ua00000000c50000000000yew
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  91192.168.2.74980313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:27 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:27 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 3ef81e2a-f01e-001f-3f8c-155dc8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124627Z-15767c5fc55tsfp92w7yna557w0000000ce000000000h1st
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  92192.168.2.74980513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a68e09c4-f01e-0052-148c-159224000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124628Z-15767c5fc55rv8zjq9dg0musxg0000000cfg00000000dxxd
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  93192.168.2.74980713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 6a90313a-301e-005d-1a8c-15e448000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124628Z-15767c5fc55fdfx81a30vtr1fw0000000czg000000000gfg
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  94192.168.2.74980813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1392789d-401e-0047-0e8c-158597000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124628Z-15767c5fc55v7j95gq2uzq37a00000000cqg00000000eq10
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  95192.168.2.74981013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7afec1f8-601e-000d-328c-152618000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124628Z-15767c5fc552g4w83buhsr3htc0000000cng000000002t8m
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  96192.168.2.74980913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:28 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a76247f8-001e-00a2-558c-15d4d5000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124628Z-15767c5fc55kg97hfq5uqyxxaw0000000ch000000000ba8c
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:28 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  97192.168.2.74981313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c825d9ef-901e-007b-278c-15ac50000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124629Z-15767c5fc552g4w83buhsr3htc0000000cp00000000017x8
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  98192.168.2.74981213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4a217eb8-401e-00a3-218c-158b09000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124629Z-15767c5fc55xsgnlxyxy40f4m00000000cfg000000009h3x
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  99192.168.2.74981113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 92784c80-801e-002a-088c-1531dc000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124629Z-15767c5fc55sdcjq8ksxt4n9mc00000001w0000000009ucx
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  100192.168.2.74980134.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC734OUTGET /_next/static/media/3d9ea938b6afa941-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.fruits.co
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: 35851f802059759bae56b0b9b564ccd2
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 43068
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 00:41:28 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 12 Sep 2024 15:49:24 GMT
                                                                                                                                                                                                                                                                                  ETag: W/"a83c-191e6eccba0"
                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                  Age: 43501
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=3600,immutable
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-12baf686
                                                                                                                                                                                                                                                                                  Cache-Status: hit
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC913INData Raw: 77 4f 46 32 00 01 00 00 00 00 a8 3c 00 13 00 00 00 01 1d f4 00 00 a7 cd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 85 4f 1b 9e 42 1c 86 68 3f 48 56 41 52 88 78 06 60 3f 53 54 41 54 81 24 27 1e 00 82 30 2f 56 11 10 0a 81 8e 20 f4 6f 0b 84 32 00 30 82 d2 36 01 36 02 24 03 88 60 04 20 05 87 7e 07 89 1f 5b c4 0d 51 c2 36 06 5a b7 ba ab ea 81 ed e7 37 60 26 d3 cd c5 d3 9b 29 40 86 ae 0e 3c 12 21 6c 1c 00 a0 34 c7 cc fe ff a4 04 ff 32 c6 fa 43 7a 1b 0c 44 b4 ae ab 8c 28 b9 2b a2 11 96 ee c9 40 b3 75 85 45 7e 46 67 65 5e a1 ce 1c 3b b5 cf dd 0a 5d dd 38 2c 51 72 01 96 9d 1e 16 35 bc 70 e3 c0 f0 c7 0e 48 b5 53 b7 61 37 34 a3 2b b6 9b 40 77 3c e6 8d e2 39 4b 99 6f 5d 58 5f 0e 14 d6 f9 84 b9 ed 65 b1 83 2a 1f cb 32 6e ff ea 64 de fa
                                                                                                                                                                                                                                                                                  Data Ascii: wOF2<OBh?HVARx`?STAT$'0/V o2066$` ~[Q6Z7`&)@<!l42CzD(+@uE~Fge^;]8,Qr5pHSa74+@w<9Ko]X_e*2nd
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: cf ac bf 55 41 12 87 44 6f 2b fe 16 06 7f 98 26 d1 44 a8 d4 44 e7 ff 6c a6 ed 7c cd fc 37 7b 41 ad 36 3a db dd 29 c9 3a 17 a2 fe 68 03 a8 40 53 b8 28 77 ff 8a 46 73 2b 30 0a cc 70 10 d0 b9 3a 81 df 93 1d 00 28 2a 7c bd 2e 68 00 6e d3 34 e9 93 8e ab 22 47 53 33 2a f9 4a 47 29 0d 90 84 d0 e0 10 16 42 56 33 3b da d5 ae 74 d6 ad dc 75 ba 52 ab 62 a7 d8 29 ed 4b 2d 30 c8 5f 2b 7a 48 9f b2 07 84 3c 84 c4 9a cd 24 5d ec 6f 3c 54 f4 04 2a 52 aa ef af 65 f9 89 a0 7b f1 21 65 70 07 b4 9c ae 63 25 da fc 3d 7d 49 b1 03 5d 78 88 f0 08 71 d1 0b e5 30 f7 1a 8f 63 9a 53 9b ef f7 5b 19 b0 71 f9 95 a1 0d 3a c8 50 0b 83 ef fe 97 39 cb 4f 8c de 7b d6 6b b9 45 bb 6f e9 46 88 88 91 42 88 24 db b1 14 10 3c 6b ec a7 b1 5b 68 ce 86 00 76 01 1c c0 2a 40 ec 3c 07 1d de 5a 0f c1 e6
                                                                                                                                                                                                                                                                                  Data Ascii: UADo+&DDl|7{A6:):h@S(wFs+0p:(*|.hn4"GS3*JG)BV3;tuRb)K-0_+zH<$]o<T*Re{!epc%=}I]xq0cS[q:P9O{kEoFB$<k[hv*@<Z
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: f9 56 d7 2a 5c e9 af 26 2b db 16 a0 0b 1c 46 df af fc 22 1f c9 8b c5 3f b8 0f 57 d7 eb 5f d4 96 23 65 77 e9 2c cb 4b f3 22 70 01 0a c8 83 04 08 6b 27 2a 56 0b 6e e1 17 ed 61 70 01 6c 46 7b 48 fe c3 ef e1 39 dc 6d 77 21 8f e5 de de 97 5b 7a c7 02 d6 c1 52 68 dc b3 28 d3 33 be 3d 86 08 08 34 45 2d 3a ed 53 90 06 06 e5 08 b4 a2 30 3b 69 68 02 bd 8f e7 99 f7 7c 77 30 82 07 46 f8 b7 e4 55 69 93 56 ac 26 1c 2e 43 43 2a 40 58 fd dd 6d 35 18 40 f9 4d e5 80 37 7d a0 f5 f5 83 9e 59 75 89 28 57 4b 64 f8 f3 ee 05 4b 8d ea 5e 67 16 ff dc 39 d5 56 60 13 a9 5f 9c 07 cf af b2 76 b5 2a 82 87 2d 9d 57 e5 85 b5 a6 5f b3 06 23 93 f6 54 7a 2e a4 b9 13 2b c3 4b 2f b7 5f 78 61 e2 69 b3 fe a0 ea 7a b9 a5 f3 2a 27 fb d7 f4 2b 9d bc 3f 97 65 f2 5c 83 b7 69 00 04 1c 77 9d 91 47 a2
                                                                                                                                                                                                                                                                                  Data Ascii: V*\&+F"?W_#ew,K"pk'*VnaplF{H9mw![zRh(3=4E-:S0;ih|w0FUiV&.CC*@Xm5@M7}Yu(WKdK^g9V`_v*-W_#Tz.+K/_xaiz*'+?e\iwG
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: 21 13 de 36 83 0e 36 fb 70 17 15 4a 87 04 16 01 76 f9 f1 35 b1 3f 5d 3d 34 69 ca 6a 57 01 fa 91 16 ba 6d a5 06 4b a9 53 21 39 11 82 9f 45 d7 66 70 97 d0 ff 52 ac 32 4f 8d 59 92 85 ca 13 23 9b 44 a3 9b ea a5 a8 52 2b da 1c 7b 68 81 16 f0 96 68 b9 3a a3 ae 28 96 6e 11 4d 55 c0 d3 1d 8b 45 c8 a5 83 8b 53 6d 89 20 2d 9a 0d 69 a2 10 24 52 4f d6 85 49 70 6b 9c 7a c4 45 ad 06 49 05 4b 15 2d 17 4e 12 94 8c dd 1f 77 2d 92 0f 13 ee bc 27 31 0c 05 ae e2 67 7d 47 83 b2 9f 15 db c4 58 e7 dd 70 d7 3d 69 af 31 f6 05 c9 f2 b0 31 1b 2a 3f 0d 5b 2e 5a e2 ac af 98 6d cc e2 d2 6a b9 26 81 2d 59 2f a4 61 cb 75 08 2a 0f 8a a8 f7 9c e2 aa 28 25 06 2c 73 4d 92 99 c5 50 ed 6c b6 b9 34 d5 38 d2 39 f7 5d 77 99 ee 9f 46 4e 4c 26 5e 52 74 fb 89 ef 19 19 18 9c 75 26 4a 83 8a ed 94 97
                                                                                                                                                                                                                                                                                  Data Ascii: !66pJv5?]=4ijWmKS!9EfpR2OY#DR+{hh:(nMUESm -i$ROIpkzEIK-Nw-'1g}GXp=i11*?[.Zmj&-Y/au*(%,sMPl489]wFNL&^Rtu&J
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: d2 f8 2c 72 43 a1 b6 b1 55 01 4b ca 38 29 2c 76 84 42 44 29 ee d1 c0 b5 fb 49 ac 41 c5 d4 dd 89 7a 27 c7 25 48 f6 d4 8d b8 97 c2 8a d2 dc 57 1d 16 f6 1a 19 90 f7 ef 98 f1 a7 03 89 4a 04 a6 03 58 9c 4a a1 f9 7f 85 50 11 f0 75 00 db c8 f2 a2 11 bb cb 3f 16 27 24 7d bf bf 4b b4 6a fe 9f 35 ff ef c7 28 fc 1b 1c 7e 9d fe b7 24 9f e6 d4 2a 9a 47 3a eb d8 25 0f b8 94 d1 61 91 3f a7 1f 0f 50 f1 5d d2 3e 7d 3c e4 e1 8d e8 10 09 b1 d8 95 14 57 fd 3f e4 78 1a 8c da 7e 27 0e bb 93 68 dc 11 0d ca 20 53 a1 36 79 7a ce ff c6 79 c9 10 ea ee f1 61 88 d4 04 12 c7 92 07 41 ac 0f 95 7f 1c 7b 7f cc a3 04 30 ae 74 b1 15 78 8b a1 66 51 f6 f5 39 2f 6f 3a fd 70 c9 27 5b b8 3c 48 05 3f b3 93 fc 6f f0 c5 d2 98 1a 9b 81 2b 4f 3e 7c 64 39 50 2d ad 7f c4 45 10 06 b7 cf 09 33 19 7e 35
                                                                                                                                                                                                                                                                                  Data Ascii: ,rCUK8),vBD)IAz'%HWJXJPu?'$}Kj5(~$*G:%a?P]>}<W?x~'h S6yzyaA{0txfQ9/o:p'[<H?o+O>|d9P-E3~5
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: d5 9f a7 40 c6 9d 8f ac 67 86 8f e5 8c 8a d8 ff a1 e4 5f 70 8d ec a2 f5 dc 79 2f 6f 4a fd 70 8a cb 69 7b 9a 73 ee 03 3c 0b 97 8b 68 3e 7a 7c bf 16 4e 06 5d 56 72 ed 4e 54 b8 e5 df 60 20 58 68 2c 5c f0 30 2a b9 45 f1 a9 a7 f8 dd ad 21 d0 30 de 75 2f bd 41 80 74 a7 a7 b9 f4 dd c3 a4 c8 ba 0e 14 23 28 da 23 d8 75 b9 f7 39 a6 8a 29 a9 29 65 da ae c7 77 cf 77 20 3f 7b 6c 42 b6 c7 64 69 cf 01 d8 b8 66 e4 f0 a5 bb 29 c7 b2 f2 c3 68 9f fc c8 a8 56 55 ca 14 ab e4 0f 02 11 3e e7 d7 58 fe 14 89 e0 f4 c3 32 36 b1 c1 c7 cf db b3 89 a0 0a 64 ed ef d8 14 39 53 55 6f 2a 00 63 48 26 6a 22 0e 22 e4 e5 48 aa 6f 75 5b 20 5a 7a 56 1e 7c 28 48 b0 da c6 51 fb a0 2b 6f a1 2b 43 bf 96 32 87 55 67 6d c7 d4 28 8c 3e d5 78 df 37 71 27 98 db 40 0f 66 97 3d ba c4 d5 af bf b9 11 01 80
                                                                                                                                                                                                                                                                                  Data Ascii: @g_py/oJpi{s<h>z|N]VrNT` Xh,\0*E!0u/At#(#u9))eww ?{lBdif)hVU>X26d9SUo*cH&j""Hou[ ZzV|(HQ+o+C2Ugm(>x7q'@f=
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: ac ef 29 7f f2 f3 f3 bd 59 eb 70 12 fc 30 dd fd ae 5f ac 5a 47 93 b4 a5 77 cc 1f 5e c5 77 9a fe 2d b0 47 4f 3d ee 0b 85 9c 8a c8 db 07 34 19 55 90 bf 23 6e f7 9e f8 9f e4 88 67 a2 d1 fe 56 96 6c a7 cf 99 87 c7 a4 66 06 3b 95 9f cc e3 d5 79 47 97 5d 48 4c ba dc dc ab 7e 7e 27 b7 35 75 81 5f 75 2c f4 87 37 e2 ba 13 53 b3 6d ed 23 9d ca ce 30 be 96 48 82 d5 72 35 05 54 e0 04 ad b6 b3 ed bb 5b 06 a5 fa 03 48 f5 cd d2 75 6e fa c1 cc 48 56 55 79 2c 07 26 75 eb 49 8d 68 57 16 e5 ce 6f ca db 0e 3d 91 64 4c 17 c5 8b ba 9a 53 05 10 3a 3c 3f 9e 56 17 ad ce 38 78 89 b7 0b 12 99 31 d8 76 b4 6f b8 2d 37 94 99 de 18 21 73 c6 46 43 cb 24 e4 1c d3 f5 ca dc ee 8c 14 16 3d 49 cb 60 db 33 ed 73 58 e4 64 46 4a 97 1a 90 04 21 d5 90 bf c5 77 7a 4f bc 93 1c 71 4f db e1 da c6 8a
                                                                                                                                                                                                                                                                                  Data Ascii: )Yp0_ZGw^w-GO=4U#ngVlf;yG]HL~~'5u_u,7Sm#0Hr5T[HunHVUy,&uIhWo=dLS:<?V8x1vo-7!sFC$=I`3sXdFJ!wzOqO
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: 69 4a d1 e3 de 76 95 b5 67 00 f5 77 85 35 f2 f0 1f 7d 97 cb 10 94 c3 ae 20 85 7c 19 18 fc ba 58 e7 0c f4 5f 1a 82 9d 2b fa 9c a0 cb c3 f7 7c 63 be a7 2f 96 ea ae a4 fe ab fc 12 e0 42 6c 34 03 31 b6 1b 03 dd 39 9f 05 9f 41 00 df af be a8 1e 18 d7 38 6a 69 19 9c 14 7d ab 4c ac 90 2b 10 93 79 1e 66 00 d2 15 75 e9 fc cc ea e7 02 fb 63 46 f7 92 78 15 2e 72 e5 41 aa b8 39 6d 48 6f 8f 12 f5 04 d5 ab b5 20 53 1d 7e 08 41 75 f4 d5 86 42 2f a2 42 70 3a 83 61 ea c8 42 95 2c 33 52 d6 71 fa d8 71 60 1e 6e 56 4d 36 d0 b2 b7 0b 42 c7 e2 ab ee fc a2 4e 3b ad fe 77 a8 bc b1 42 17 e3 41 dd ed d8 91 0f 0c 38 ef c9 79 8d 12 ec 99 d6 ed 63 4d cf 96 fb fb 5e df 7b d8 b3 09 e2 4d bb de 16 68 ff 3c 75 b9 ea 9f cf 05 dd 61 7d 0e 46 d6 0d a6 15 f6 81 59 3d 0a c6 f9 c6 6a fa d9 b6
                                                                                                                                                                                                                                                                                  Data Ascii: iJvgw5} |X_+|c/Bl419A8ji}L+yfucFx.rA9mHo S~AuB/Bp:aB,3Rqq`nVM6BN;wBA8ycM^{Mh<ua}FY=j
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: 7f 2e 70 64 60 73 f6 83 8d 7a f5 d6 77 7a 37 77 bf 0f a5 51 30 be 4f 42 81 a2 06 e5 df 63 3c f5 87 36 b3 b6 36 e9 c1 bc 1b 94 55 76 01 9a 5e 39 e3 42 6b 4b e8 a9 8e a8 74 71 ad e3 d3 f6 94 5c 7b ee 96 ab 8a 5b c5 c6 4b c5 8a cf 8b 27 e3 be 5b 2a 2b 34 9e 02 6e ef af ab 67 bc a8 8e 41 d5 b7 ba bc 04 05 da d2 16 fb a3 a5 47 5f 09 e1 e9 04 92 c8 aa 0f 34 7f 41 4a 46 e6 45 bf b9 5a 7a 15 51 ac 9c 3a 29 01 cb 5f 0d 76 c9 dd 57 d7 14 1d 59 5f bd b5 90 4f 22 68 60 26 0d d5 d1 91 35 8d 7b cd 72 89 04 58 3e a1 aa 3e 52 dc 50 fd 63 0e 9f 40 2a 80 7d 55 5f 13 25 ae 6d d8 e7 92 5b 1a cc a6 17 17 d3 59 1c 6d 68 68 31 8b 13 aa d5 32 d8 ec 62 06 5d 0b 42 de e5 df 9b b1 26 eb 19 95 ba 4c 07 15 05 ed dd a0 ea 5a 84 9d c6 16 6d b3 d6 c3 f7 69 fb 7e 76 7b cb e7 46 7a 0b 18
                                                                                                                                                                                                                                                                                  Data Ascii: .pd`szwz7wQ0OBc<66Uv^9BkKtq\{[K'[*+4ngAG_4AJFEZzQ:)_vWY_O"h`&5{rX>>RPc@*}U_%m[Ymhh12b]B&LZmi~v{Fz
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1390INData Raw: b1 bf cb c1 86 fa 84 78 27 2b 02 72 05 19 d2 f6 51 5a a6 a2 d5 49 de 4b 91 40 93 2d fd b3 13 62 85 28 08 5b c8 a0 79 86 a1 14 11 ae e2 00 22 5a 2c 20 87 05 a3 39 01 e2 36 be 86 5d ea c6 4c 88 1e d1 8d d4 6b 86 ae 87 96 97 5f 24 a5 54 01 36 52 52 7d a1 28 fe 25 68 bf c3 65 bd eb 9b d7 06 94 fd 50 1e a4 83 0f 19 70 8c 8f 39 ec 9f 9f 02 67 7b d0 d3 53 7b 31 a9 ca 01 6a 64 73 5a 5a 7a cf ab 30 dd b6 a3 54 bf 16 6d 86 8a 3f e0 43 75 f2 d3 86 c2 ae 20 95 e5 43 91 30 25 32 6a 2a 3e 3c 78 c0 e0 0c f5 c8 42 95 4c 15 19 1d d5 18 c2 6d 55 5d 3d 50 d0 3e ba a3 5b 0d c4 a2 ba d4 7c 60 93 6b 4b b6 2b 0f 3d f8 a5 2e 24 fe 66 ae 4c dc f2 89 63 33 7c 21 4f ef 6d cd 91 8e 37 79 da 57 7d fd 39 cf 1f e5 b6 33 0b ac 65 a8 3f 2a f4 f2 eb 6e 8b 79 3b fa 7d 13 3f 54 4d c9 03 8c
                                                                                                                                                                                                                                                                                  Data Ascii: x'+rQZIK@-b([y"Z, 96]Lk_$T6RR}(%hePp9g{S{1jdsZZz0Tm?Cu C0%2j*><xBLmU]=P>[|`kK+=.$fLc3|!Om7yW}93e?*ny;}?TM


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  101192.168.2.74981413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 6a90350a-301e-005d-348c-15e448000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124629Z-15767c5fc55472x4k7dmphmadg0000000c4g00000000emux
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  102192.168.2.74981513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:29 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                                                                                  x-ms-request-id: ed356ac5-101e-0046-2b8c-1591b0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124629Z-15767c5fc5546rn6ch9zv310e000000005n000000000078v
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  103192.168.2.74981834.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC714OUTGET /_next/static/css/bebb2a02d473a99a.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                  last-modified: Thu, 12 Sep 2024 15:49:24 GMT
                                                                                                                                                                                                                                                                                  etag: W/"10cf57-191e6eccba0"
                                                                                                                                                                                                                                                                                  content-type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: d50083ddb65f0d289339dd871939016e
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 1101655
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=3600,immutable
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-12baf686
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC884INData Raw: 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 34 2e 31 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 30 20 73 6f 6c 69 64 20 23 65 61 65 63 66 30 7d 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 22 22 7d 3a 68 6f 73 74 2c 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65
                                                                                                                                                                                                                                                                                  Data Ascii: /*! tailwindcss v3.4.10 | MIT License | https://tailwindcss.com*/*,:after,:before{box-sizing:border-box;border:0 solid #eaecf0}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 6e 20 4d 6f 6e 6f 2c 43 6f 75 72 69 65 72 20 4e 65 77 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 74 61 62 6c 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 62 6f
                                                                                                                                                                                                                                                                                  Data Ascii: n Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;bo
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 38 61 32 62 33 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 2c 62 75 74 74 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 65 6d 62 65 64 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 6f 62 6a 65 63 74 2c 73 76 67 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 6d 75 6c 74 69 70 6c 65 5d 2c 5b 74 79 70 65 3d 64 61 74 65 5d 2c 5b 74 79 70 65 3d 64
                                                                                                                                                                                                                                                                                  Data Ascii: eholder{color:#98a2b3}[role=button],button{cursor:pointer}:disabled{cursor:default}audio,canvas,embed,iframe,img,object,svg,video{display:block;vertical-align:middle}img,video{max-width:100%;height:auto}[hidden]{display:none}[multiple],[type=date],[type=d
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 61 72 28 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 29 2c 76 61 72 28 2d 2d 74 77 2d 73 68 61 64 6f 77 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 35 36 33 65 62 7d 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 37 30 38 35 3b 6f 70 61 63 69 74 79 3a 31 7d 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 74 65 78 74 61 72 65 61 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 36 37 30 38 35 3b 6f 70 61 63 69 74 79 3a 31 7d 3a 3a 2d 77 65 62 6b 69 74 2d 64 61 74 65 74 69 6d 65 2d 65 64 69 74 2d 66 69 65 6c 64 73 2d 77 72 61 70 70 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 3a 3a 2d 77 65 62 6b
                                                                                                                                                                                                                                                                                  Data Ascii: ar(--tw-ring-shadow),var(--tw-shadow);border-color:#2563eb}input::-moz-placeholder,textarea::-moz-placeholder{color:#667085;opacity:1}input::placeholder,textarea::placeholder{color:#667085;opacity:1}::-webkit-datetime-edit-fields-wrapper{padding:0}::-webk
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 7d 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 2c 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 6f 72 69 67 69 6e 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b
                                                                                                                                                                                                                                                                                  Data Ascii: }[type=checkbox],[type=radio]{-webkit-appearance:none;-moz-appearance:none;appearance:none;padding:0;-webkit-print-color-adjust:exact;color-adjust:exact;print-color-adjust:exact;display:inline-block;vertical-align:middle;background-origin:border-box;-webk
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 31 2e 34 31 34 20 30 6c 2d 32 2d 32 61 31 20 31 20 30 20 30 31 31 2e 34 31 34 2d 31 2e 34 31 34 4c 36 2e 35 20 39 2e 30 38 36 6c 34 2e 32 39 33 2d 34 2e 32 39 33 61 31 20 31 20 30 20 30 31 31 2e 34 31 34 20 30 7a 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 65 22 29 7d 40 6d 65 64 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 61 75 74 6f 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 61 75 74 6f 3b 61 70 70 65 61 72 61 6e 63 65 3a 61 75 74 6f 7d 7d 5b 74 79 70 65 3d 72 61 64 69 6f 5d 3a 63 68 65 63 6b 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d
                                                                                                                                                                                                                                                                                  Data Ascii: 1.414 0l-2-2a1 1 0 011.414-1.414L6.5 9.086l4.293-4.293a1 1 0 011.414 0z'/%3e%3c/svg%3e")}@media (forced-colors:active){[type=checkbox]:checked{-webkit-appearance:auto;-moz-appearance:auto;appearance:auto}}[type=radio]:checked{background-image:url("data:im
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 69 75 73 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 75 6e 73 65 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 5b 74 79 70 65 3d 66 69 6c 65 5d 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 42 75 74 74 6f 6e 54 65 78 74 3b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 79 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 78 3a 30 3b 2d 2d 74 77 2d 74 72 61 6e 73 6c 61 74 65 2d 79 3a 30 3b 2d 2d 74 77 2d 72 6f 74 61 74 65
                                                                                                                                                                                                                                                                                  Data Ascii: ius:0;padding:0;font-size:unset;line-height:inherit}[type=file]:focus{outline:1px solid ButtonText;outline:1px auto -webkit-focus-ring-color}*,:after,:before{--tw-border-spacing-x:0;--tw-border-spacing-y:0;--tw-translate-x:0;--tw-translate-y:0;--tw-rotate
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 65 77 2d 79 3a 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 70 72 6f 78 69 6d 69 74 79 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 76 69 61 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 6f 72 64 69 6e 61 6c 3a 20 3b 2d 2d 74 77 2d 73 6c 61 73 68 65 64 2d 7a 65 72 6f 3a 20 3b 2d 2d 74 77 2d 6e 75 6d 65 72 69 63 2d 66
                                                                                                                                                                                                                                                                                  Data Ascii: ew-y:0;--tw-scale-x:1;--tw-scale-y:1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness:proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-f
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 6c 69 6e 6b 73 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 73 74 72 6f 6e 67 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 77 2d 70 72 6f 73 65 2d 62 6f 6c 64 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 61 20 73 74 72 6f 6e 67 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: r:var(--tw-prose-links);text-decoration:underline;font-weight:500}.prose :where(strong):not(:where([class~=not-prose],[class~=not-prose] *)){color:var(--tw-prose-bold);font-weight:600}.prose :where(a strong):not(:where([class~=not-prose],[class~=not-prose
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 75 70 70 65 72 2d 72 6f 6d 61 6e 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 6f 6c 5b 74 79 70 65 3d 69 20 73 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6c 6f 77 65 72 2d 72 6f 6d 61 6e 7d 2e 70 72 6f 73 65 20 3a 77 68 65 72 65 28 6f 6c 5b 74 79 70 65 3d 22 31 22 5d 29 3a 6e 6f 74 28 3a 77 68 65 72 65 28 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 2c 5b 63 6c 61 73 73 7e 3d 6e 6f 74 2d 70 72 6f 73 65 5d 20 2a 29 29 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 7d 2e 70 72 6f 73 65 20 3a 77 68
                                                                                                                                                                                                                                                                                  Data Ascii: )){list-style-type:upper-roman}.prose :where(ol[type=i s]):not(:where([class~=not-prose],[class~=not-prose] *)){list-style-type:lower-roman}.prose :where(ol[type="1"]):not(:where([class~=not-prose],[class~=not-prose] *)){list-style-type:decimal}.prose :wh


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  104192.168.2.74981934.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC714OUTGET /_next/static/css/f1a1175f915ea70a.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                  last-modified: Thu, 12 Sep 2024 15:49:24 GMT
                                                                                                                                                                                                                                                                                  etag: W/"29ab-191e6eccba0"
                                                                                                                                                                                                                                                                                  content-type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                                  vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: f8b19213095de5d3903df261d8f66024
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 10667
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=3600,immutable
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-12baf686
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC888INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4f 70 65 6e 5f 53 61 6e 73 5f 32 33 36 33 36 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 20 38 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 31 31 61 32 66 34 31 61 39 65 30 31 33 63 30 36 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 34 36 30 2d 30 35 32 66 2c 75 2b 31 63 38 30 2d 31 63 38 38 2c 75 2b 32 30 62 34 2c 75 2b 32 64 65 30 2d 32 64 66 66 2c 75 2b 61 36 34 30 2d 61 36 39 66 2c
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face{font-family:__Open_Sans_23636b;font-style:italic;font-weight:300 800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/11a2f41a9e013c06-s.woff2) format("woff2");unicode-range:u+0460-052f,u+1c80-1c88,u+20b4,u+2de0-2dff,u+a640-a69f,
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 33 37 30 2d 30 33 37 37 2c 75 2b 30 33 37 61 2d 30 33 37 66 2c 75 2b 30 33 38 34 2d 30 33 38 61 2c 75 2b 30 33 38 63 2c 75 2b 30 33 38 65 2d 30 33 61 31 2c 75 2b 30 33 61 33 2d 30 33 66 66 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4f 70 65 6e 5f 53 61 6e 73 5f 32 33 36 33 36 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 20 38 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 64 62 37 65 38 32 62 33
                                                                                                                                                                                                                                                                                  Data Ascii: off2) format("woff2");unicode-range:u+0370-0377,u+037a-037f,u+0384-038a,u+038c,u+038e-03a1,u+03a3-03ff}@font-face{font-family:__Open_Sans_23636b;font-style:italic;font-weight:300 800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/db7e82b3
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 72 61 6e 67 65 3a 75 2b 30 30 30 31 2d 30 30 30 63 2c 75 2b 30 30 30 65 2d 30 30 31 66 2c 75 2b 30 30 37 66 2d 30 30 39 66 2c 75 2b 32 30 64 64 2d 32 30 65 30 2c 75 2b 32 30 65 32 2d 32 30 65 34 2c 75 2b 32 31 35 30 2d 32 31 38 66 2c 75 2b 32 31 39 30 2c 75 2b 32 31 39 32 2c 75 2b 32 31 39 34 2d 32 31 39 39 2c 75 2b 32 31 61 66 2c 75 2b 32 31 65 36 2d 32 31 66 30 2c 75 2b 32 31 66 33 2c 75 2b 32 32 31 38 2d 32 32 31 39 2c 75 2b 32 32 39 39 2c 75 2b 32 32 63 34 2d 32 32 63 36 2c 75 2b 32 33 30 30 2d 32 34 33 66 2c 75 2b 32 34 34 30 2d 32 34 34 61 2c 75 2b 32 34 36 30 2d 32 34 66 66 2c 75 2b 32 35 61 30 2d 32 37 62 66 2c 75 2b 32 38 3f 3f 2c 75 2b 32 39 32 31 2d 32 39 32 32 2c 75 2b 32 39 38 31 2c 75 2b 32 39 62 66 2c 75 2b 32 39 65 62 2c 75 2b 32 62 3f 3f
                                                                                                                                                                                                                                                                                  Data Ascii: range:u+0001-000c,u+000e-001f,u+007f-009f,u+20dd-20e0,u+20e2-20e4,u+2150-218f,u+2190,u+2192,u+2194-2199,u+21af,u+21e6-21f0,u+21f3,u+2218-2219,u+2299,u+22c4-22c6,u+2300-243f,u+2440-244a,u+2460-24ff,u+25a0-27bf,u+28??,u+2921-2922,u+2981,u+29bf,u+29eb,u+2b??
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 30 2d 31 66 61 66 38 2c 75 2b 31 66 62 3f 3f 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4f 70 65 6e 5f 53 61 6e 73 5f 32 33 36 33 36 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 20 38 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 38 66 32 34 37 65 63 37 63 61 36 39 36 61 63 31 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 31 30 32 2d 30 31 30 33 2c 75 2b 30 31 31 30 2d 30 31 31 31 2c 75 2b 30 31 32 38 2d 30 31 32 39 2c 75 2b 30
                                                                                                                                                                                                                                                                                  Data Ascii: 0-1faf8,u+1fb??}@font-face{font-family:__Open_Sans_23636b;font-style:italic;font-weight:300 800;font-stretch:100%;font-display:swap;src:url(/_next/static/media/8f247ec7ca696ac1-s.woff2) format("woff2");unicode-range:u+0102-0103,u+0110-0111,u+0128-0129,u+0
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 63 68 3a 31 30 30 25 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2f 5f 6e 65 78 74 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 36 66 65 64 34 65 35 37 34 39 61 33 65 61 31 35 2d 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 33 30 31 2c 75 2b 30 34 30 30 2d 30 34 35 66 2c 75 2b 30 34 39 30 2d 30 34 39 31 2c 75 2b 30 34 62 30 2d 30 34 62 31 2c 75 2b 32 31 31 36 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4f 70 65 6e 5f 53 61 6e 73 5f 32 33 36 33 36 62 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 20 38 30 30 3b 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 31 30
                                                                                                                                                                                                                                                                                  Data Ascii: ch:100%;font-display:swap;src:url(/_next/static/media/6fed4e5749a3ea15-s.woff2) format("woff2");unicode-range:u+0301,u+0400-045f,u+0490-0491,u+04b0-04b1,u+2116}@font-face{font-family:__Open_Sans_23636b;font-style:normal;font-weight:300 800;font-stretch:10
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 2b 32 31 39 34 2d 32 31 61 65 2c 75 2b 32 31 62 30 2d 32 31 65 35 2c 75 2b 32 31 66 31 2d 32 31 66 32 2c 75 2b 32 31 66 34 2d 32 32 31 31 2c 75 2b 32 32 31 33 2d 32 32 31 34 2c 75 2b 32 32 31 36 2d 32 32 66 66 2c 75 2b 32 33 30 38 2d 32 33 30 62 2c 75 2b 32 33 31 30 2c 75 2b 32 33 31 39 2c 75 2b 32 33 31 63 2d 32 33 32 31 2c 75 2b 32 33 33 36 2d 32 33 37 61 2c 75 2b 32 33 37 63 2c 75 2b 32 33 39 35 2c 75 2b 32 33 39 62 2d 32 33 62 36 2c 75 2b 32 33 64 30 2c 75 2b 32 33 64 63 2d 32 33 65 31 2c 75 2b 32 34 37 34 2d 32 34 37 35 2c 75 2b 32 35 61 66 2c 75 2b 32 35 62 33 2c 75 2b 32 35 62 37 2c 75 2b 32 35 62 64 2c 75 2b 32 35 63 31 2c 75 2b 32 35 63 61 2c 75 2b 32 35 63 63 2c 75 2b 32 35 66 62 2c 75 2b 32 36 36 64 2d 32 36 36 66 2c 75 2b 32 37 63 30 2d 32 37
                                                                                                                                                                                                                                                                                  Data Ascii: +2194-21ae,u+21b0-21e5,u+21f1-21f2,u+21f4-2211,u+2213-2214,u+2216-22ff,u+2308-230b,u+2310,u+2319,u+231c-2321,u+2336-237a,u+237c,u+2395,u+239b-23b6,u+23d0,u+23dc-23e1,u+2474-2475,u+25af,u+25b3,u+25b7,u+25bd,u+25c1,u+25ca,u+25cc,u+25fb,u+266d-266f,u+27c0-27
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 65 64 2c 75 2b 31 66 34 66 37 2c 75 2b 31 66 34 66 39 2d 31 66 34 66 62 2c 75 2b 31 66 34 66 64 2d 31 66 34 66 65 2c 75 2b 31 66 35 30 33 2c 75 2b 31 66 35 30 37 2d 31 66 35 30 62 2c 75 2b 31 66 35 30 64 2c 75 2b 31 66 35 31 32 2d 31 66 35 31 33 2c 75 2b 31 66 35 33 65 2d 31 66 35 34 61 2c 75 2b 31 66 35 34 66 2d 31 66 35 66 61 2c 75 2b 31 66 36 31 30 2c 75 2b 31 66 36 35 30 2d 31 66 36 37 66 2c 75 2b 31 66 36 38 37 2c 75 2b 31 66 36 38 64 2c 75 2b 31 66 36 39 31 2c 75 2b 31 66 36 39 34 2c 75 2b 31 66 36 39 38 2c 75 2b 31 66 36 61 64 2c 75 2b 31 66 36 62 32 2c 75 2b 31 66 36 62 39 2d 31 66 36 62 61 2c 75 2b 31 66 36 62 63 2c 75 2b 31 66 36 63 36 2d 31 66 36 63 66 2c 75 2b 31 66 36 64 33 2d 31 66 36 64 37 2c 75 2b 31 66 36 65 30 2d 31 66 36 65 61 2c 75 2b
                                                                                                                                                                                                                                                                                  Data Ascii: ed,u+1f4f7,u+1f4f9-1f4fb,u+1f4fd-1f4fe,u+1f503,u+1f507-1f50b,u+1f50d,u+1f512-1f513,u+1f53e-1f54a,u+1f54f-1f5fa,u+1f610,u+1f650-1f67f,u+1f687,u+1f68d,u+1f691,u+1f694,u+1f698,u+1f6ad,u+1f6b2,u+1f6b9-1f6ba,u+1f6bc,u+1f6c6-1f6cf,u+1f6d3-1f6d7,u+1f6e0-1f6ea,u+
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 66 32 22 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 75 2b 30 30 3f 3f 2c 75 2b 30 31 33 31 2c 75 2b 30 31 35 32 2d 30 31 35 33 2c 75 2b 30 32 62 62 2d 30 32 62 63 2c 75 2b 30 32 63 36 2c 75 2b 30 32 64 61 2c 75 2b 30 32 64 63 2c 75 2b 30 33 30 34 2c 75 2b 30 33 30 38 2c 75 2b 30 33 32 39 2c 75 2b 32 30 30 30 2d 32 30 36 66 2c 75 2b 32 30 37 34 2c 75 2b 32 30 61 63 2c 75 2b 32 31 32 32 2c 75 2b 32 31 39 31 2c 75 2b 32 31 39 33 2c 75 2b 32 32 31 32 2c 75 2b 32 32 31 35 2c 75 2b 66 65 66 66 2c 75 2b 66 66 66 64 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 5f 5f 4f 70 65 6e 5f 53 61 6e 73 5f 46 61 6c 6c 62 61 63 6b 5f 32 33 36 33 36 62 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 41 72 69 61 6c 22 29 3b 61 73 63 65 6e 74 2d 6f 76 65 72
                                                                                                                                                                                                                                                                                  Data Ascii: f2");unicode-range:u+00??,u+0131,u+0152-0153,u+02bb-02bc,u+02c6,u+02da,u+02dc,u+0304,u+0308,u+0329,u+2000-206f,u+2074,u+20ac,u+2122,u+2191,u+2193,u+2212,u+2215,u+feff,u+fffd}@font-face{font-family:__Open_Sans_Fallback_23636b;src:local("Arial");ascent-over
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC49INData Raw: 22 5f 5f 52 61 6d 61 72 61 6a 61 5f 36 31 36 34 38 62 22 2c 22 5f 5f 52 61 6d 61 72 61 6a 61 5f 46 61 6c 6c 62 61 63 6b 5f 36 31 36 34 38 62 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: "__Ramaraja_61648b","__Ramaraja_Fallback_61648b"}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  105192.168.2.74981634.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC734OUTGET /_next/static/media/5a08bf4dccc3f278-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.fruits.co
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC476INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: b1aabc00a5ca362057f037a45d46be8d
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 9960
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Thu, 03 Oct 2024 14:12:11 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 12 Sep 2024 15:49:24 GMT
                                                                                                                                                                                                                                                                                  ETag: W/"26e8-191e6eccba0"
                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                  Age: 81259
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=3600,immutable
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-12baf686
                                                                                                                                                                                                                                                                                  Cache-Status: hit
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC914INData Raw: 77 4f 46 32 00 01 00 00 00 00 26 e8 00 0e 00 00 00 00 4f 3c 00 00 26 8f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 16 1b 1e 1c 28 06 60 00 81 5c 11 08 0a 81 8a 2c e6 06 0b 81 7a 00 01 36 02 24 03 83 70 04 20 05 85 5e 07 82 36 1b 23 3b 23 03 b5 a3 f6 82 53 fc 65 82 39 86 68 8f e9 3b d0 56 24 48 b0 4c 09 b1 ae cc 94 dd 65 17 09 b9 e5 f7 ab 87 bd bc 76 82 35 b9 6e 84 24 b3 c3 d3 36 ff 5d 51 47 5d 00 a2 20 71 08 62 15 46 83 51 53 54 d4 d9 6c 66 2f da c5 77 2e ca cd 65 ba aa fc b1 8e bf c8 1f fc f3 fd f1 bf b5 ef 3c 7b fd 34 ea 2f d2 84 4d 60 81 04 f8 f9 09 47 9c 25 94 87 01 86 6f 0e f1 3f b7 c7 67 a1 0a d2 8d 71 0c c1 20 62 2a 67 b5 ba 60 83 23 7c 7b af 80 7f f8 e8 97 2e a5 71 d5 81 50 48 97 70 4d d2 8c cd da b7 f6 17 e8 9e f3
                                                                                                                                                                                                                                                                                  Data Ascii: wOF2&O<&(`\,z6$p ^6#;#Se9h;V$HLev5n$6]QG] qbFQSTlf/w.e<{4/M`G%o?gq b*g`#|{.qPHpM
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: cb a1 ca d6 13 8b 37 a1 5e 1b 60 5f 98 a9 1e 9d d2 a8 c0 5b 9d ee 22 36 81 c0 6c d1 26 f0 f2 2e a2 5c 1b c3 ec 54 b5 53 51 60 97 f0 a4 13 04 7c 74 0a 74 f9 80 e6 55 5a c5 be df 89 9a 57 cb ef f0 db f2 ae b8 57 96 07 1a 15 60 3e ab e3 86 19 b0 d0 c4 9e fb 75 99 77 68 23 c7 e9 8b 8f ec 22 5e dc 86 fa cc 31 db 15 3d b6 a3 6e 00 1f 27 a5 60 20 ac d5 56 b0 67 d4 73 26 22 48 12 3d bf 4b 8c a1 4d e5 9c 63 ca 50 9d 91 5d d9 fa ad a7 e8 f0 01 4d a4 57 3b 71 6b 2c 26 93 5b 73 c6 10 dd 3e 30 04 82 e3 0b 46 93 fa cd df 46 7c 38 bc 5e b2 96 dd 0b d7 a0 ca ab 5d cf 3a 96 de a8 58 16 cf 98 6a 95 73 4a 8d 72 8e c5 b9 32 d5 2c d1 44 6b 4e 0d f6 94 21 3a a9 5b af e6 59 22 b5 a1 2b a5 6c d1 c6 b0 13 83 c2 b3 da c2 e6 6c ab e8 1a 29 4d 99 61 8a 89 5a 3d b4 b7 d9 b2 40 30 0c
                                                                                                                                                                                                                                                                                  Data Ascii: 7^`_["6l&.\TSQ`|ttUZWW`>uwh#"^1=n'` Vgs&"H=KMcP]MW;qk,&[s>0FF|8^]:XjsJr2,DkN!:[Y"+ll)MaZ=@0
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 05 0d ef 4d 0f 1d d6 99 b4 de d7 b6 56 5b 0f 2e a1 1f e9 c2 0f ed 00 b7 65 05 31 92 44 fd e8 5a aa 4d db 10 f4 a6 9d 06 a8 d2 20 54 b1 f0 48 b8 c6 41 fc 4d d6 fc 91 0a 3f c1 21 3f 47 52 b9 5e b1 27 ea 88 4c d6 5f 6d 93 4b 4d 92 79 7f 34 ea 98 d4 e6 29 d7 e5 db 36 56 ae 42 5e b9 3d cc cf ae 33 f2 b4 bd b4 3b 2c 2c db 96 85 26 86 b7 5d 23 96 c7 d9 50 17 19 4a 63 a7 81 49 13 76 f1 a9 70 fc b6 3f 04 7d 5c 48 ac 42 63 78 fb f4 21 7f e8 63 b5 94 df 2f 06 9c b8 4c 88 af 20 69 2b 48 3e ae 09 f7 0d 33 78 ba 14 ff 39 c5 35 0a a7 c8 1f 4c 9f 1a 00 7d 03 0b 9e 32 e9 48 68 87 3b d1 fe af 3e d6 80 86 c8 a7 55 8d e1 36 d8 1f ed ba 27 ad b8 ac 36 3b b4 f3 08 69 bf f6 3d 4d b2 97 a1 c1 b5 d9 eb 4d c9 a2 73 b8 36 2f 68 f8 d7 12 0e bb da a4 4d ae 65 2b 54 0e 2e 43 42 92 a3
                                                                                                                                                                                                                                                                                  Data Ascii: MV[.e1DZM THAM?!?GR^'L_mKMy4)6VB^=3;,,&]#PJcIvp?}\HBcx!c/L i+H>3x95L}2Hh;>U6'6;i=MMs6/hMe+T.CB
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 2f 8b 82 71 77 41 5c c4 5a 13 a6 9a 7c 17 e1 99 59 4c 15 0b 08 24 4d af 90 2f 33 d5 a9 15 50 f4 46 d5 8a 79 f0 16 8c 04 3a 60 20 fe 37 c5 f0 cd cd 53 41 a9 5e f2 7f d5 70 52 6e 00 92 ad 4b 43 75 44 29 3a 7e 05 62 b9 1a ae d5 cc 3b ed 95 7d dd f2 c2 b2 63 f1 82 be 31 35 d4 0f 74 e5 05 52 fa ef 6e 0d e5 a7 40 34 5c 5b c2 f2 a1 14 55 c1 56 d2 a6 b9 35 a2 51 13 6c c5 8a 5e de c0 a6 59 04 34 4d 44 94 55 0c 6f 67 eb 4e 21 7f e9 05 43 45 8f bb d4 c2 2e 2f 77 df d3 60 05 5d 44 cd 37 62 1a fc e7 d6 e9 7e 43 dd d0 15 43 88 63 a1 32 11 c3 1a 24 98 42 b6 36 7d e8 71 4d 90 f5 9e 7c 00 a0 e8 7a 05 04 e2 c5 38 11 2f e4 b2 ee fd 7e fe 65 2d 6b 30 df 0b dd f5 c8 e9 8c 28 d5 91 6c 2d 2e 86 31 76 73 61 e1 f7 42 d1 14 2c b5 94 e7 d8 55 30 6f fb 5a 7a 27 c6 5e 6b 49 97 91 be
                                                                                                                                                                                                                                                                                  Data Ascii: /qwA\Z|YL$M/3PFy:` 7SA^pRnKCuD):~b;}c15tRn@4\[UV5Ql^Y4MDUogN!CE./w`]D7b~CCc2$B6}qM|z8/~e-k0(l-.1vsaB,U0oZz'^kI
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: e9 4e 90 c2 fa e5 7e de 70 de b8 51 30 2b 0c e3 0c 3a 16 ae 4d 8b 75 73 c2 69 27 be b3 c2 39 59 e0 d8 eb e6 8a ff 5e 38 26 2c b0 f1 c5 d2 1f 87 29 50 1a 22 15 f1 6f 1f 7f 10 9a 98 da 99 e9 97 ed 1e 61 d1 e6 94 07 66 e9 1c cb 66 a0 0e 1c fe d4 e9 df 18 b3 8f be 34 3e ad d4 a7 26 5e 59 7d 3d 33 6d 5f 68 74 e0 50 67 1e 46 4d 2e 7b ee 54 de e5 9f a5 4b 59 94 a8 67 3c d7 e8 4e 53 82 f0 83 86 e5 4b c3 a8 07 b8 a4 71 b5 20 d6 92 05 ba 61 17 a3 0b 01 68 e1 11 e6 d4 9c c9 66 97 8f 62 dd 84 b4 c6 b2 71 3f 5b 56 08 68 88 d8 99 6c 23 a5 b0 fc cf 2c 94 17 1e a5 05 e3 61 6d d2 a1 a2 07 d4 9d ce 4f 7c 06 de 83 30 de f8 07 08 0e 1c 6d 1a 0d fe 8f ee 4d 7c 8d c4 a4 6e 63 e4 5f bb 66 97 41 81 09 fb 03 7d fb ed 5a 01 1f ed f7 5f a7 87 26 77 5b 02 f6 41 12 11 41 92 24 7a 34
                                                                                                                                                                                                                                                                                  Data Ascii: N~pQ0+:Musi'9Y^8&,)P"oaff4>&^Y}=3m_htPgFM.{TKYg<NSKq ahfbq?[Vhl#,amO|0mM|nc_fA}Z_&w[AA$z4
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 4a 92 94 c2 6f 68 db d2 82 c9 53 3c 57 1f bf 0a 8e e7 ad f3 2b c1 bc 6c 01 a5 05 c3 5e 28 13 46 b9 12 88 29 7d 86 b6 6b cd 15 3f d9 bc 4d 4c 91 e4 0e 17 e5 1e a7 cb e1 5e d7 58 53 31 1b e4 83 ae 47 e8 d3 2d 26 3b 4b 9c ce 1a 10 34 c0 2b ce 94 95 50 33 4d 3f 21 f7 28 ca 26 fd c3 37 f6 3b ed 21 2b 01 f5 f5 9a c9 38 f1 ab 63 48 64 7e 49 31 ca 26 b4 d2 e1 9f 3c 80 cf 1b 91 20 ef 15 2a 48 82 9e df ba 26 be 76 eb b9 0d 67 a1 eb 0a 8f 0a 01 f1 37 e5 9c 64 9a 1c b5 84 c9 77 4a 70 42 56 b2 c4 29 00 65 bd ca 63 f5 c7 bc 84 5b 8b e6 a1 2c dc 46 f8 97 03 94 24 00 f5 9b ab 85 2a cd b4 f8 0c ac 1d 7b 53 77 ff fe a5 6a 35 3a 1e c3 7c 7d c1 02 4e b6 c4 08 1b 61 7e b6 09 05 a1 13 ef 09 2f f2 1d 8e a4 2e 4e 67 57 b2 3f 83 59 ae 82 57 48 e1 ca aa dd c5 d0 cc a5 dc 58 be 8b
                                                                                                                                                                                                                                                                                  Data Ascii: JohS<W+l^(F)}k?ML^XS1G-&;K4+P3M?!(&7;!+8cHd~I1&< *H&vg7dwJpBV)ec[,F$*{Swj5:|}Na~/.NgW?YWHX
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 6a 5f 74 1b 0d 00 a4 9f 4f 3c 40 49 8a 64 cd e6 c0 01 e4 8b 4a ed e0 b8 6e 91 02 92 a4 74 9e d3 9b d5 b3 e0 13 e3 ba ed eb d0 0f ce 69 5d f8 1c f5 07 6a bf 22 c7 3b 9e 4e eb f1 2a d3 bc 36 10 be 8b 2f d5 dd 53 ff 4f 80 74 7f 7f 2c 61 e9 74 2b 5d e0 d9 4e 63 ac a5 7f a7 3a 99 e0 04 9a c5 ab b8 70 f4 75 a6 88 9a f5 c4 71 ba ea 47 a8 2b 26 03 16 99 20 db 6d b4 f1 62 4b cf 16 38 55 f7 ec 72 bd 77 96 6b b7 5c ff e1 e2 21 2e f7 d0 85 ff 0d 4e 5b b3 b4 7d 43 1e 73 99 54 78 4b 8f 0f d7 9b d8 6b 13 38 9a e3 09 2e 15 67 01 59 f1 ec 47 28 64 21 32 b7 09 61 2d 04 86 cb 1c b3 03 09 14 b0 60 71 50 96 a3 70 6f 8e f1 62 f3 b8 2d 70 2a f5 f7 f5 42 6d 56 f0 04 a5 ab f0 3c 2d 39 20 32 28 8e 64 69 fb 86 7e 66 d1 a9 f0 96 71 be 5c 2f d2 19 ac df ce 6a 70 7f 96 eb 2b b8 b5 77
                                                                                                                                                                                                                                                                                  Data Ascii: j_tO<@IdJnti]j";N*6/SOt,at+]Nc:puqG+& mbK8Urwk\!.N[}CsTxKk8.gYG(d!2a-`qPpob-p*BmV<-9 2(di~fq\/jp+w
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC706INData Raw: 64 3d 24 6d 16 69 03 49 3b 44 56 1d 52 7f a6 7e 3f bb bc 23 ad a6 74 25 60 ed 30 a2 bf 21 6e 1c 6f 74 29 f0 6a 61 c2 38 b7 02 da 23 78 57 e6 e7 aa 9d 1f 5d 9b ef 2d 9a 7f 4e 17 96 f4 17 df 5c 90 1e 83 7c 23 2f 06 6c 25 65 de a8 fa 81 58 1e ae cf 64 74 2a b4 4b 84 85 11 35 02 db 5e 62 6b e7 4b cd d8 d6 63 2f 5f e2 da 89 09 e4 3c e8 16 eb 63 f7 9f 39 b8 09 2e 17 56 de fc ea ff 41 ad 05 95 1b ee dd ce 48 d7 70 8d e2 ed 18 61 a5 d4 e6 00 d0 31 e7 d6 60 da 85 b1 0a d9 7b b2 7e 91 f5 9d b4 dd f3 a5 6d f3 b9 f5 1c 9a 42 da 2b 44 19 b4 45 50 e6 4e df 4f 7a 4b 38 9a 0b a9 38 70 8c ed 7b fa 44 51 24 b5 cf 44 01 20 8a 83 81 c3 dd c1 4f 09 8b 97 63 d0 7a 4f b6 bd ae 88 a3 02 02 da 70 01 80 ae 8b 44 0c 86 88 f3 1a 0c 13 a6 1e 8c 08 f2 ca 88 62 0e c6 ec 12 60 64 35 62
                                                                                                                                                                                                                                                                                  Data Ascii: d=$miI;DVR~?#t%`0!not)ja8#xW]-N\|#/l%eXdt*K5^bkKc/_<c9.VAHpa1`{~mB+DEPNOzK88p{DQ$D OczOpDb`d5b


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  106192.168.2.74982034.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC734OUTGET /_next/static/media/ca13452f97433645-s.p.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.fruits.co
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: 4e4cda5542e910c62c890bf3a3abfc64
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 45036
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 01:06:18 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 12 Sep 2024 15:49:24 GMT
                                                                                                                                                                                                                                                                                  ETag: W/"afec-191e6eccba0"
                                                                                                                                                                                                                                                                                  Content-Type: font/woff2
                                                                                                                                                                                                                                                                                  Age: 42012
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=3600,immutable
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-991dec68
                                                                                                                                                                                                                                                                                  Cache-Status: hit
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC913INData Raw: 77 4f 46 32 00 01 00 00 00 00 af ec 00 13 00 00 00 01 2e 18 00 00 af 7c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 87 42 1b a3 7a 1c 87 6e 3f 48 56 41 52 89 21 06 60 3f 53 54 41 54 81 20 27 1e 00 82 40 2f 56 11 10 0a 81 93 10 fd 03 0b 84 3e 00 30 82 e3 10 01 36 02 24 03 88 78 04 20 05 89 08 07 89 63 5b 7e 1f 51 83 13 b8 ad 17 d8 2d a2 aa ba 0c b3 00 ff 64 15 ca b6 5d b4 40 3d 61 ed 6c ef e1 71 6f c0 1d 86 8d 03 f3 80 bf 71 b3 ff ff a4 a4 22 47 25 bb 97 b4 b5 31 b8 e3 49 0e 44 42 ad 34 04 97 d7 44 40 ed 0e 35 8a 86 61 84 50 61 1a e5 91 48 5e 07 2a 9a d2 c7 16 bb e0 96 23 83 b7 e2 5d 8d 22 61 6c 25 8a 51 81 34 85 68 4e 3a 84 f3 3a 5b d7 7a 60 13 ef a4 7d 06 4a b5 ab 0a ca d5 99 e8 e5 66 b2 44 d7 1d 83 fd 2d 68 1a c7 a4 4d 7c
                                                                                                                                                                                                                                                                                  Data Ascii: wOF2.|Bzn?HVAR!`?STAT '@/V>06$x c[~Q-d]@=alqoq"G%1IDB4D@5aPaH^*#]"al%Q4hN::[z`}JfD-hM|
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 0e 54 0a 0e 31 56 21 57 ff f6 18 06 80 c2 1c 08 d9 7b 70 02 48 3f 1b 72 88 b9 72 ed 2a 15 8d 8b ce 75 17 73 ef a2 2b 6d ff fb b5 57 fb cf 3d f3 e6 e6 a5 b0 54 42 49 20 4c c8 8a df cd 96 fe cd 66 c3 1b 06 55 20 d5 46 d2 f8 4c 8d aa 90 01 55 52 28 34 81 11 aa 87 3a 73 b5 93 4f 09 26 da 70 e7 fd bb 6d 1d 46 fb 24 4b 3a c9 7e 3b 44 ff 5f e2 a4 84 76 54 02 97 f3 05 9a 10 c7 34 2d 6f e5 b9 d3 f6 7f 6f 2e 6d ff 83 ff 58 ce 11 90 90 ec 8c c2 ce 20 c7 f3 50 34 eb bd 5b 57 21 76 05 f7 97 0b bb b0 44 07 0e 1c 4e 19 e5 45 11 71 0e 87 58 45 70 48 b9 4a 55 fe 77 4a 48 34 9c 43 8c 45 13 72 e9 71 eb 5c 54 b1 cc 9d dc b9 29 d5 b4 ae dd 36 ae 4b 37 b5 2d 5a 5b e5 18 16 b3 41 e3 27 68 71 5b c5 64 31 6d 64 b1 52 9e 46 88 1f 21 8c 1d b0 7e b7 9f 04 56 10 02 73 76 97 08 e8 8e
                                                                                                                                                                                                                                                                                  Data Ascii: T1V!W{pH?rr*us+mW=TBI LfU FLUR(4:sO&pmF$K:~;D_vT4-oo.mX P4[W!vDNEqXEpHJUwJH4CErq\T)6K7-Z[A'hq[d1mdRF!~Vsv
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 00 cf 23 35 e8 d5 06 08 e3 40 08 a1 9b 7c 1e 30 03 7f be c3 30 af 6f 3f ac 98 31 b7 08 24 08 56 5c 20 c2 e2 69 c4 9d 85 13 68 72 4e 31 04 66 06 f3 d1 cc 37 46 94 de aa 89 d1 5b 2e 85 12 00 d6 bd 3b 7e 45 36 0d ae 00 4e 5c 63 c3 28 4e 49 b4 61 e1 8a 90 e1 51 0e 85 82 00 ab 1b 51 93 19 3b 62 0c b0 27 7a 73 f1 10 84 8b 51 bf 56 5b 96 ca e4 ab 2d c9 c3 d5 d8 8a 9d c0 bd 87 7c 47 9b 33 ea b8 f9 d5 9c b4 36 f4 c3 eb ab b1 34 e5 69 ca d7 54 bf 71 ab 7a d1 12 5d ee b1 21 00 1c d0 df b1 a4 9f 60 ca 9c db be 81 ad 7e 94 02 68 e8 4d 02 37 00 ed 7f cb d9 9d 1c 21 e4 3c 0e 60 70 25 b5 61 f2 c9 c9 ff 60 6e 30 27 98 5d 4c e6 40 e0 c0 e1 81 cd 03 4b e0 bb e1 35 38 80 91 35 99 de 5d fb fc da ff 5b fb 17 f4 09 7a 17 9d 79 3c f0 f8 e1 e3 9b 8f 2f 09 de 1a 5c 0a da 0f c2 79
                                                                                                                                                                                                                                                                                  Data Ascii: #5@|00o?1$V\ ihrN1f7F[.;~E6N\c(NIaQQ;b'zsQV[-|G364iTqz]!`~hM7!<`p%a`n0']L@K585][zy</\y
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: a0 63 31 6c 57 4b be 85 6c aa d8 6e 41 d7 91 a6 f9 64 e9 58 0a d5 71 b5 43 fb 69 4b 45 05 4b b5 ba d3 43 2b 70 69 08 61 8f ad 10 30 da f2 47 55 58 c0 79 5c c9 0d af 3b ef b5 0f ae fb ab 21 29 7c 0a 99 b2 57 2c 84 02 40 30 6a fe c5 af b8 dc 8e 83 05 c7 b2 77 d5 c3 d2 9a 3f 96 e1 61 75 c8 08 04 ca 95 5d cb 1d 70 97 f3 bb e6 31 70 30 ad 10 4f c2 90 f5 30 cf 0a cf 08 c6 8d 8c 6d 01 3d cc 04 ff 45 10 73 ec 22 27 47 7d f6 ab 73 88 eb 5c e7 47 6e e1 3d bf c5 67 e5 99 a2 15 97 8f 59 e9 bd 05 ce 1d 27 b3 b7 c0 cc 49 9d f0 b4 95 d6 89 e2 69 2e fe 11 9d 4e fa a3 b3 5d ce bb 00 8a 32 e1 9d 70 74 0c 6c 5a 38 dd fd 0b c0 4a 96 73 d0 31 b3 d8 c6 b4 11 1a 50 b7 04 6b 09 6a 0c ee e7 5e 73 4d b1 82 89 73 0e 34 9c 78 b9 fb da db cb 45 38 ff 26 b0 37 a0 f1 d6 6c 5a 43 dd ad
                                                                                                                                                                                                                                                                                  Data Ascii: c1lWKlnAdXqCiKEKC+pia0GUXy\;!)|W,@0jw?au]p1p0O0m=Es"'G}s\Gn=gY'Ii.N]2ptlZ8Js1Pkj^sMs4xE8&7lZC
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: bd ce 02 70 eb 2a b9 1c be 55 79 32 7c cb 12 ec de 22 43 80 f9 50 8c f3 5f 5f ca 90 cd e2 34 2f 00 28 86 ee 01 3b 8f e2 ba cc 94 20 cf 9f 75 3a 48 de 2e 9c b1 b1 36 ec 8e 9f e6 0b 6d b3 ba 6f 05 ae 6c 67 45 fa 1f da 59 50 9e 94 f2 f2 a5 34 57 88 d1 30 16 06 d5 ba ec 5c 81 56 82 2b a4 cc c9 51 59 91 0d b9 20 d7 e5 c9 5b df ba f5 17 99 16 4a 58 a1 46 da 14 da cc d6 8e 00 19 fd 8e 48 51 31 d6 f1 3d 1c ec 9e 73 4c 60 14 21 47 64 e1 a0 f2 72 ed 27 62 c3 a4 7a af ff 7f e0 09 fd b2 ff ef 3d ee 7f f7 b6 2e fc d5 93 d5 44 52 04 b6 d7 15 59 c9 2a 9c 72 2d 71 39 71 29 71 3e 71 26 f1 56 e2 d5 c4 af 13 2f ff 4c fa ce f5 3b c9 3c ea 4c d8 e6 25 9a 66 5f 71 60 68 78 b2 7c ce 3b 0a 59 0f 76 b1 33 4e 40 41 58 11 d5 45 b6 02 d0 3d 62 4d 48 eb cd c0 b5 e0 8e 0d 2e 3c 62 ed
                                                                                                                                                                                                                                                                                  Data Ascii: p*Uy2|"CP__4/(; u:H.6molgEYP4W0\V+QY [JXFHQ1=sL`!Gdr'bz=.DRY*r-q9q)q>q&V/L;<L%f_q`hx|;Yv3N@AXE=bMH.<b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 95 6e d1 70 bc 50 15 f5 2d 3d ff a1 dd 98 3a 63 a7 70 64 63 65 c5 da f1 49 36 0e be 8c 12 cd 75 e9 d8 6e 9c da ae 9b 0d ce c6 c8 36 43 a6 3d 94 a4 bf ba 04 f9 55 d7 de 04 35 6c a6 1f d1 af c0 98 ec fd 3e 9d b0 84 a9 3c 44 6b db ca dc b3 67 dc b3 4e 52 07 5b 5a bc e2 d5 f5 7d 62 82 d1 0b 38 24 8f 13 98 2d c0 81 a8 c8 43 d6 a1 9b 59 d4 87 d2 0b d6 5a a8 9e 6e 5d a3 75 27 29 88 3b 34 bc 75 c3 fe b4 63 f4 19 1d 96 9a 67 84 80 52 3d 82 92 73 6d 37 b2 4b 43 72 a6 a7 a3 02 fb 20 e9 a4 d9 ab 82 0a 53 99 a8 6c 2b a0 38 86 b6 55 72 05 14 38 9b 11 a9 d8 df a8 91 45 78 6d 71 b5 17 6e dc 7b 91 c3 68 76 a6 47 b7 f0 0b 4b 7e 25 07 c5 28 86 b2 98 8b 40 38 65 fa a3 01 ea 76 f5 94 5c 13 5a ea d9 08 7c 5a c7 52 e3 a0 bd ba e9 01 66 79 2d f7 25 07 03 60 4b 80 34 17 c9 f4 f9
                                                                                                                                                                                                                                                                                  Data Ascii: npP-=:cpdceI6un6C=U5l><DkgNR[Z}b8$-CYZn]u');4ucgR=sm7KCr Sl+8Ur8Exmqn{hvGK~%(@8ev\Z|ZRfy-%`K4
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: 1b e0 80 08 0a f8 b0 dc ab 26 db d8 50 e9 f6 a9 dc 79 f1 90 5b 2c 6f b4 0d f5 14 45 f4 a1 74 9d 6c b8 1d d4 1f d0 92 24 46 30 0b e1 2c 4a 01 bd 5e b6 39 c0 82 3c 01 70 89 98 bd bb 76 db 2c 9f 5b ee 76 14 67 62 51 7b 05 06 d9 ec 49 b5 5d 3d 44 64 76 48 8c b5 23 e7 4c 35 85 11 3d 38 64 c5 91 44 de 7c 12 4f 34 aa ef 5c fc 72 eb e7 8d b3 6a f6 13 83 d3 63 9e de 8c 5a 12 0d 7a 8a 95 ee 91 f3 3a 14 24 94 a1 06 fe c5 bf f7 54 21 ca 49 08 69 31 55 24 63 13 2a e0 05 7a 4a d9 8e 06 60 db e0 9c 04 9e a8 17 b8 2c 2e e6 72 e2 1d f3 1a 8e d4 91 7a d1 b7 c9 b6 bf b6 79 75 5b 77 06 99 b0 62 8d be 93 7f 3e 95 07 ec eb d7 6d dd ee 4c 92 39 ea 56 de c5 54 6e 57 07 29 db ea 76 c3 1a 96 a4 3c 91 cd 36 e0 fd ef 2c 83 5e b4 06 4b 6e b8 b9 a9 60 d4 74 11 32 38 0d b2 ba 8e 46 78
                                                                                                                                                                                                                                                                                  Data Ascii: &Py[,oEtl$F0,J^9<pv,[vgbQ{I]=DdvH#L5=8dD|O4\rjcZz:$T!Ii1U$c*zJ`,.rzyu[wb>mL9VTnW)v<6,^Kn`t28Fx
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: a9 ee ba 55 f8 93 b6 1f 9f de ba 5c 5c 81 ff 43 c2 78 89 76 3d 32 76 34 ca 12 8b 4a a1 f7 a6 b8 f1 52 73 54 d4 f4 06 8a ee 32 01 97 88 8d 49 49 9b a7 28 f1 7d af 3f 59 ea 2b ef ef fa 32 4b 9a 8e 1e a5 27 ad 40 0d 1d 4f 1a 66 ee cb 40 27 5b f8 17 97 aa ba 38 9e c8 40 d5 15 48 c2 e8 83 bd af ca 13 ef 64 02 e2 50 c1 ea a2 bb ee 40 57 dd dc a7 67 7e 78 79 ff 7f 1e 20 0c b5 ae ce c9 84 b9 00 b3 57 a1 fc 6d c6 4d bb ff 45 f5 cb 40 eb f3 28 b5 c1 c7 69 c2 c2 e2 ae 97 62 7b 2c f3 0b f4 7e cc 6b 61 cf 6d 47 17 95 76 b3 33 27 3c b4 f0 42 fa ed 33 5b 5a c9 c7 9a 60 5d 3c 2a 61 12 e0 a7 43 f8 87 af fb 8a 4f c6 67 57 b0 d0 cd ab c7 b6 6e 1c 08 e6 24 0e c5 36 5d d8 94 b5 39 b0 db 4f 17 e0 83 08 71 46 ee da 86 d9 1a 3a 5e 96 38 1d fb b7 ab b8 7a bb 3b 66 78 5f f1 4f 2e
                                                                                                                                                                                                                                                                                  Data Ascii: U\\Cxv=2v4JRsT2II(}?Y+2K'@Of@'[8@HdP@Wg~xy WmME@(ib{,~kamGv3'<B3[Z`]<*aCOgWn$6]9OqF:^8z;fx_O.
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: c4 fb c0 c3 42 bd 41 44 a3 ad e1 d2 08 e9 25 3f 6d 95 71 17 49 2a 6c 45 61 5b e5 e9 fe ec fe a1 c3 f3 bb 57 0e b8 22 29 64 16 9b 36 a3 ed 5b 4f 39 a9 7b 09 3c cc 1b 23 cf f3 87 64 eb 0f 3e 3b 98 e0 c4 c5 a4 54 c8 95 0c 24 8e 00 f4 de 4a c5 f8 1b 06 3d 5f 25 82 31 90 6c 49 00 36 a8 f1 d9 2c ff b3 3f c2 2a e8 bb 5d cc b8 c2 bf a5 97 96 65 27 18 be 33 84 78 2e 6c a1 b7 75 7b 65 ea 68 4c b9 61 53 0c e8 f3 87 df a4 99 cf bf f6 39 d4 ce ea 2d e4 bf f0 43 ab 61 b4 7e dd ec 8c ba ef 97 a7 ab ea 21 0b 1b 9b bb 7d 2d de 76 53 c3 2e 8a d0 e5 f1 74 e5 f8 f1 96 06 0f 2f 8c ae 0c f8 60 e2 71 24 06 ad a0 be a8 aa 51 b0 12 d5 5c f5 8f 39 de c9 41 1f 6c 24 09 c3 a6 15 34 c0 ab 9b 25 17 a2 3b 75 2f 81 ab bc b3 8c d1 a8 7b 1b 78 55 55 bb c8 32 b1 03 8d 6b 15 65 6f 93 37 ee
                                                                                                                                                                                                                                                                                  Data Ascii: BAD%?mqI*lEa[W")d6[O9{<#d>;T$J=_%1lI6,?*]e'3x.lu{ehLaS9-Ca~!}-vS.t/`q$Q\9Al$4%;u/{xUU2keo7
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1390INData Raw: eb 30 00 e2 7d 50 f2 c3 74 48 3e 3e 2f 5d 92 5c f8 74 cc fa 5a 3a 24 0f 9f 1b 13 b2 21 a2 f0 03 a0 c0 23 6c 3a c4 74 fd 5a 5d c8 d4 b4 29 e4 fa b5 10 d3 d4 c1 20 f3 cd eb 96 e0 a9 a9 d7 37 70 47 ea f5 1b ff 3a bb 39 e4 ab f3 89 6e 6c 47 c2 00 dc 12 a5 8e ce 71 f5 2f ef 3b e2 5c f2 e4 36 44 e5 b7 6e ae 8c d1 7f d8 fd b3 f2 d4 c9 8a d7 83 5b 14 bf 2c dd ff 55 3b 30 f0 ab f2 f8 49 05 09 f9 af c7 ef fd 5f 08 b0 7d 30 34 97 9b 97 a3 a7 8a c0 b3 bc 2e 1b 83 85 21 a3 fe eb 93 5c 2e ea df 2b 0b b4 6e 69 d2 d0 52 f5 59 e4 6c 38 3d 55 1e a2 c8 40 c1 c9 48 18 0b 59 54 11 6f c7 10 0b 70 40 7e d2 ab b3 ec 1e 27 87 03 a1 2d 3a fd 61 df 0e 6b 35 4c 8a 49 a0 ea 83 0a 00 7f 3f 3c b0 a7 17 be 13 28 35 72 6c 9e de df e9 56 6b cc ff 7a bd e3 c2 ad 8a 3e ed 23 13 4f c1 21 32
                                                                                                                                                                                                                                                                                  Data Ascii: 0}PtH>>/]\tZ:$!#l:tZ]) 7pG:9nlGq/;\6Dn[,U;0I_}04.!\.+niRYl8=U@HYTop@~'-:ak5LI?<(5rlVkz>#O!2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  107192.168.2.74981734.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:29 UTC822OUTGET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9hcHBsZS1wYXkuZjYzMjM3NDQuc3Zn HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:39 UTC371INHTTP/1.1 504 Gateway Timeout
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  x-request-id: m9jM3ZlOBbKLMMJmOL9yi
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: 6d610a827a591153651bae32dd328781
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:39 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 27
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-991dec68
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:39 UTC27INData Raw: 53 6f 75 72 63 65 20 69 6d 61 67 65 20 69 73 20 75 6e 72 65 61 63 68 61 62 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: Source image is unreachable


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  108192.168.2.74982113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 76616de5-c01e-0082-6f8c-15af72000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124630Z-15767c5fc55sdcjq8ksxt4n9mc00000001vg00000000bp9w
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  109192.168.2.74982213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 29534450-901e-0064-768c-15e8a6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124630Z-15767c5fc55qkvj6n60pxm9mbw00000001kg00000000kvu3
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  110192.168.2.74982534.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC824OUTGET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9nb29nbGUtcGF5LmNlYmZhOTExLnN2Zw HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC374INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  x-request-id: wDSsQQH7yo4Rreoi0HgxX
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: a9e9500f294962ca6cf486447ec53f88
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:40 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-12baf686
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC7INData Raw: 54 69 6d 65 6f 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: Timeout


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  111192.168.2.74982313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 6ec2e3f4-801e-007b-208c-15e7ab000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124630Z-15767c5fc55jdxmppy6cmd24bn00000004u0000000007z79
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  112192.168.2.74982413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 0da95f5c-701e-0097-318c-15b8c1000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124630Z-15767c5fc55whfstvfw43u8fp40000000cpg00000000b60r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  113192.168.2.74982613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 704395e8-201e-005d-718c-15afb3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124630Z-15767c5fc55v7j95gq2uzq37a00000000cug000000005sbe
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  114192.168.2.74982734.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC818OUTGET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9wYXlwYWwuYzA3ZjdhY2Muc3Zn HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC374INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  x-request-id: kBoAItNJw1hL9JFzySCnK
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: 2e27605092244ec29c7ce3f4ddbcc7bc
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:40 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-991dec68
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC7INData Raw: 54 69 6d 65 6f 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: Timeout


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  115192.168.2.74982834.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC816OUTGET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS92aXNhLjEzOTk5NjczLnN2Zw HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC374INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  x-request-id: UhimKzrEBvr2qHbyniPcP
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: fa7749b0950acc94917d378f97f2c970
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:40 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-991dec68
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC7INData Raw: 54 69 6d 65 6f 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: Timeout


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  116192.168.2.74982934.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC824OUTGET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9tYXN0ZXJjYXJkLjBkZTkwYjJjLnN2Zw HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC374INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  x-request-id: 9D_OL6QzbQUsi8PNDbv39
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: 34ff45446b92519607b47b066071a707
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:40 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-991dec68
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:40 UTC7INData Raw: 54 69 6d 65 6f 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: Timeout


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  117192.168.2.74983013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 8be9c1e7-301e-0052-678c-1565d6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124630Z-15767c5fc554w2fgapsyvy8ua00000000c0g00000000c85x
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  118192.168.2.74983113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:30 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:30 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                                                                                  x-ms-request-id: dc68e902-201e-006e-0d8c-15bbe3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124630Z-15767c5fc55jdxmppy6cmd24bn00000004t000000000a2eq
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  119192.168.2.74983213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:31 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1390
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 21dfe39b-001e-0049-468c-155bd5000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124631Z-15767c5fc55rg5b7sh1vuv8t7n0000000cy0000000005q9p
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  120192.168.2.74983313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:31 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 82f8cc24-c01e-0014-3a8c-15a6a3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124631Z-15767c5fc55qdcd62bsn50hd6s0000000ca000000000cf0u
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  121192.168.2.74983413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:31 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                                                                                  x-ms-request-id: ba3c7a68-301e-0099-698c-156683000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124631Z-15767c5fc55gq5fmm10nm5qqr80000000cn000000000ce7q
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  122192.168.2.74983513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:31 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1391
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 023e591f-a01e-003d-618c-1598d7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124631Z-15767c5fc55fdfx81a30vtr1fw0000000cv000000000dtt9
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  123192.168.2.74983613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:31 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1354
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 76253f94-c01e-0066-328c-15a1ec000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124631Z-15767c5fc55n4msds84xh4z67w000000067000000000bzuu
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  124192.168.2.74983734.107.157.1254435084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC816OUTGET /_img/w:48/q:75/aHR0cHM6Ly93d3cuZnJ1aXRzLmNvL19uZXh0L3N0YXRpYy9tZWRpYS9hbWV4LmQ5NjEwNWMzLnN2Zw HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.fruits.co
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.fruits.co/domain/yortube.de
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: checkout_session=673a601bdb45c290c1cf0bbafc67515aaae189f6e0949b9e20ad729023408610; hdgdl=1b7359de-ec65-48db-ae20-b857e93ab26b
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:41 UTC374INHTTP/1.1 503 Service Unavailable
                                                                                                                                                                                                                                                                                  content-type: text/plain
                                                                                                                                                                                                                                                                                  x-request-id: fygbMEAHDYTRdqHtuYZf6
                                                                                                                                                                                                                                                                                  x-cloud-trace-context: 2d529bd8da2b6673aecc23360e689d1e
                                                                                                                                                                                                                                                                                  date: Fri, 04 Oct 2024 12:46:41 GMT
                                                                                                                                                                                                                                                                                  server: Google Frontend
                                                                                                                                                                                                                                                                                  Content-Length: 7
                                                                                                                                                                                                                                                                                  via: 1.1 google
                                                                                                                                                                                                                                                                                  Cache-ID: LGA-12baf686
                                                                                                                                                                                                                                                                                  Cache-Status: miss
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:41 UTC7INData Raw: 54 69 6d 65 6f 75 74
                                                                                                                                                                                                                                                                                  Data Ascii: Timeout


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  125192.168.2.74983813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:31 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:31 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 819d4321-f01e-0020-6e8c-15956b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124631Z-15767c5fc55jdxmppy6cmd24bn00000004wg0000000007r7
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  126192.168.2.74984213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:32 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                                                                                  x-ms-request-id: fb0d4061-601e-0050-198c-152c9c000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124632Z-15767c5fc55xsgnlxyxy40f4m00000000ccg00000000e3s4
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  127192.168.2.74984313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:32 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 831f1653-b01e-0098-198c-15cead000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124632Z-15767c5fc55jdxmppy6cmd24bn00000004w0000000001u3u
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  128192.168.2.74984413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:32 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 89fd357a-501e-008f-758c-159054000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124632Z-15767c5fc55whfstvfw43u8fp40000000ck000000000kz95
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  129192.168.2.74984513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:32 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7585955c-001e-000b-518c-1515a7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124632Z-15767c5fc55d6fcl6x6bw8cpdc0000000cf0000000009nzf
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  130192.168.2.74984613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:32 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a7582d38-101e-0028-528c-158f64000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124632Z-15767c5fc552g4w83buhsr3htc0000000cmg000000006my8
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  131192.168.2.74984713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:32 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 502f8b23-901e-00ac-3f39-16b69e000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124632Z-15767c5fc55d6fcl6x6bw8cpdc0000000cgg000000004rsy
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  132192.168.2.74984813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:32 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 757cff4f-401e-000a-528c-154a7b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124632Z-15767c5fc554l9xf959gp9cb1s00000006qg00000000au5b
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:32 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  133192.168.2.74984913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b2395a75-501e-005b-038c-15d7f7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124633Z-15767c5fc55whfstvfw43u8fp40000000cn000000000e544
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  134192.168.2.74985013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 9bed7ce1-001e-0046-4f8c-15da4b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124633Z-15767c5fc554wklc0x4mc5pq0w0000000cz00000000029gc
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  135192.168.2.74985113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7baaa16d-b01e-0097-4d8c-154f33000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124633Z-15767c5fc55rv8zjq9dg0musxg0000000ce000000000gqc9
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  136192.168.2.74985213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 819d44cb-f01e-0020-6f8c-15956b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124633Z-15767c5fc55qkvj6n60pxm9mbw00000001t00000000046ch
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  137192.168.2.74985313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1425
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 89fd37a1-501e-008f-6d8c-159054000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124633Z-15767c5fc55gs96cphvgp5f5vc0000000cbg00000000h8r4
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:33 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  138192.168.2.74985413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:34 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1388
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 9c5056bf-f01e-0003-548c-154453000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124634Z-15767c5fc55sdcjq8ksxt4n9mc00000001t000000000hnf8
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  139192.168.2.74985513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:34 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 42bb1403-701e-005c-578c-15bb94000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124634Z-15767c5fc552g4w83buhsr3htc0000000ce000000000kp9v
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  140192.168.2.74985613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:34 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                                                                                  x-ms-request-id: be019976-401e-0035-5d8c-1582d8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124634Z-15767c5fc554wklc0x4mc5pq0w0000000czg000000000mze
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  141192.168.2.74985713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:34 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 56c891cb-f01e-0085-428c-1588ea000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124634Z-15767c5fc55rg5b7sh1vuv8t7n0000000cv000000000cyrr
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  142192.168.2.74985813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:34 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 2f845d93-b01e-0070-2f8c-151cc0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124634Z-15767c5fc55rg5b7sh1vuv8t7n0000000czg000000000g1y
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  143192.168.2.74985913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:35 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 5f7380a8-801e-0015-7b8c-15f97f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124635Z-15767c5fc55v7j95gq2uzq37a00000000csg00000000aks1
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  144192.168.2.74986113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:35 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1407
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 2d1829d7-b01e-001e-738c-150214000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124635Z-15767c5fc55tsfp92w7yna557w0000000cp00000000017h0
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  145192.168.2.74986013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:35 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b612907a-401e-008c-278c-1586c2000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124635Z-15767c5fc55gs96cphvgp5f5vc0000000cag00000000hses
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  146192.168.2.74986313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:35 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 36a1620f-001e-0028-0f8c-15c49f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124635Z-15767c5fc55kg97hfq5uqyxxaw0000000cmg000000005rtz
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  147192.168.2.74986213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:35 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1370
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: be019a9f-401e-0035-518c-1582d8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124635Z-15767c5fc55lghvzbxktxfqntw0000000ca0000000005f3d
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:35 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  148192.168.2.74986413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:36 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:36 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e360128a-801e-0083-498c-15f0ae000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124636Z-15767c5fc55rv8zjq9dg0musxg0000000cf000000000fz2a
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  149192.168.2.74986613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:36 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 04 Oct 2024 12:46:36 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1369
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BE32FE1A2"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cc313a1-e01e-0071-4b8c-1508e7000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241004T124636Z-15767c5fc55whfstvfw43u8fp40000000csg000000001e0q
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-04 12:46:36 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:08:46:07
                                                                                                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                  Start time:08:46:10
                                                                                                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2548 --field-trial-handle=2364,i,7120549416138039033,3310080239020574649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                                  Start time:08:46:12
                                                                                                                                                                                                                                                                                  Start date:04/10/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.yortube.de/"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6c4390000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  No disassembly