Windows Analysis Report
https://selfcare.firma-remota.it/asmonitor/panel/login

Overview

General Information

Sample URL: https://selfcare.firma-remota.it/asmonitor/panel/login
Analysis ID: 1466881
Infos:

Detection

Score: 3
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: Number of links: 0
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: Number of links: 1
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: Number of links: 1
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: Total embedded image size: 24020
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: Total embedded image size: 24020
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: Total embedded image size: 24020
Source: https://guide.pec.it/funzionalita-pannello-firma-remota.aspx#a_1474450182479 HTTP Parser: Total embedded image size: 24020
Source: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/riconfigurare-app-aruba-otp.aspx HTTP Parser: Total embedded image size: 24020
Source: https://www.pec.it/cookie-policy.aspx HTTP Parser: Total embedded image size: 24020
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: Title: Username recovery does not match URL
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: Title: Recover password does not match URL
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: <input type="password" .../> found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: No favicon
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html HTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/informazioni-profilo.xhtml?faces-redirect=true HTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1q HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO HTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyq HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyq HTTP Parser: No favicon
Source: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html HTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtml HTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml HTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49753 version: TLS 1.0
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49753 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /asmonitor/panel/login HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/ HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/login.xhtml HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://selfcare.firma-remota.it/asmonitor/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/bootstrap.min.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery-ui.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/cookiebot.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery-ui.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery.blockUI.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/popper.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/bootstrap.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/cookiepolicy.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-aruba-pec.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-actalis.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/images/04_sm_info.png HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-actalis.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-aruba-pec.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/images/04_sm_info.png HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/informazioni-profilo.xhtml?faces-redirect=true HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/recupero-username.xhtml HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/jsf.js.xhtml?ln=javax.faces HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js?onload=renderReCaptchaCallback&render=explicit&hl=en_US HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1qAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/afyAhS2Qsep4R8kB-t327Ct0yEitujmPfyHorrAGcXw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1qAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /asmonitor/recupero-password.xhtml HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyq HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Gallery/css/blueimp-gallery.min.css HTTP/1.1Host: blueimp.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Gallery/js/jquery.blueimp-gallery.min.js HTTP/1.1Host: blueimp.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6c82bc643068.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /piwik.js HTTP/1.1Host: wa.aruba.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /chat.js HTTP/1.1Host: widget.docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ce67dfba33a7.js?s1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.css HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /vendor/1.6.5/angular.min.js HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /live/campaign/js/b1f1cccccf.in-page-form.js HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/production/aruba-italy-aruba-2021-basic-sprite-7295ba7d35c48a17a3785d22e0ad07f0.png HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://guide.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /themes/production/aruba-italy-aruba-2021-basic-sprite-7295ba7d35c48a17a3785d22e0ad07f0.png HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /piwik.js HTTP/1.1Host: wa.aruba.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10433-60215868a67c7"If-Modified-Since: Fri, 04 Aug 2023 09:28:55 GMT
Source: global traffic HTTP traffic detected: GET /6c82bc643068.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c7e6eceb4b71f7ef8f3d3d2c490d9079"
Source: global traffic HTTP traffic detected: GET /ce67dfba33a7.js?s1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "26925379d0256277f2beda1851f94de9"
Source: global traffic HTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://guide.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "16yzuhkd7f21zx"
Source: global traffic HTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10b1d7e81719234ac5909afcfc97481a"If-Modified-Since: Thu, 18 Apr 2024 13:33:15 GMT
Source: global traffic HTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "16yzuhkd7f21zx"
Source: global traffic HTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10b1d7e81719234ac5909afcfc97481a"If-Modified-Since: Thu, 18 Apr 2024 13:33:15 GMT
Source: global traffic HTTP traffic detected: GET /uc.js?cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&implementation=gtm&consentmode-dataredaction=dynamic&culture=it HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /171bc42f-3eec-4afe-be43-f3c81c141fa7/cc.js?renew=false&referer=www.pec.it&dnt=false&init=false&culture=it HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/bc-v4.min.html HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7 HTTP/1.1Host: img.sct.eu1.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7 HTTP/1.1Host: img.sct.eu1.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logconsent.ashx?action=accept&nocache=1720010246841&dnt=false&method=strict&clp=true&cls=true&clm=true&cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&cbt=inlineoptin&hasdata=true&usercountry=US-06&referer=https%3A%2F%2Fwww.pec.it&rc=false HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /02DMJn6RqhevYZYcV7wq.js HTTP/1.1Host: tags.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-CBSMR1FX8C&gacid=1246374857.1720010248&gtm=45je4710v880708810z8867718176za200zb867718176&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1230193440 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/settings.json HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/state.js HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&tag_exp=0&rnd=867254782.1720010248&url=https%3A%2F%2Fwww.pec.it%2Fcookie-policy.aspx&dma=0&npa=0&gtm=45He4710n81NFRXKCGv867718176za200&auid=492246595.1720010248 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/settings.json HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /piwik.js HTTP/1.1Host: wa.aruba.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10433-60215868a67c7"If-Modified-Since: Fri, 04 Aug 2023 09:28:55 GMT
Source: global traffic HTTP traffic detected: GET /signals/config/144174932978658?v=2.9.160&r=stable&domain=www.pec.it&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_379.2.dr String found in binary or memory: consente al utente di accedere ad un sito web tramite la sua applicazione LinkedIn, ad esempio.","1 anno","Cookie HTTP","1","","www.linkedin.com","it"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_355.2.dr String found in binary or memory: consente al utente di accedere ad un sito web tramite la sua applicazione LinkedIn, ad esempio.","1 anno","HTTP","1","","www.linkedin.com","it"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_355.2.dr String found in binary or memory: dei contenuti video di YouTube sul sito.","Persistente","IDB","6","","youtube.com","it"],["TESTCOOKIESENABLED","youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","0 giorno","HTTP","1","","www.youtube.com","it"],["VISITOR_INFO1_LIVE","youtube.com","Prova a stimare la velocit equals www.youtube.com (Youtube)
Source: chromecache_379.2.dr String found in binary or memory: dei contenuti video di YouTube sul sito.","Persistente","IndexedDB","6","","youtube.com","it"],["TESTCOOKIESENABLED","youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","1 giorno","Cookie HTTP","1","","www.youtube.com","it"],["VISITOR_INFO1_LIVE","youtube.com","Prova a stimare la velocit equals www.youtube.com (Youtube)
Source: chromecache_379.2.dr String found in binary or memory: dei contenuti video di YouTube sul sito.","Sessione","Cookie HTTP","1","","www.youtube.com","it"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necessario per l'implementazione e la funzionalit equals www.youtube.com (Youtube)
Source: chromecache_355.2.dr String found in binary or memory: dei contenuti video di YouTube sul sito.","Sessione","HTTP","1","","www.youtube.com","it"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necessario per l'implementazione e la funzionalit equals www.youtube.com (Youtube)
Source: chromecache_355.2.dr String found in binary or memory: impostato da Twitter - Il cookie consente al'utente di condividere contenuti dal sito web sul proprio profilo Twitter.","399 giorni","HTTP","1","","twitter.com","it"],["a/t","w.usabilla.com","aiuta a capire il modo in cui gli Utenti interagiscono con il sito web, raccogliendo e trasmettendo informazioni in forma anonima","Sessione","Pixel","5","","w.usabilla.com","it"],["td","www.googletagmanager.com","Registra dati statistici sul comportamento dei utenti sul sito web. Questi vengono utilizzati per l'analisi interna dall'operatore del sito.","Sessione","Pixel","5","","www.googletagmanager.com","it"]]; equals www.twitter.com (Twitter)
Source: chromecache_355.2.dr String found in binary or memory: utilizzato.","0 giorno","HTTP","1","","www.pec.it","it"],["#-#","www.youtube-nocookie.com<br/>youtube.com","In attesa","Sessione","HTML","2","","www.youtube-nocookie.com",null],["iU5q-!O9@$","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","HTTP","1","","www.youtube-nocookie.com","it"],["nextId","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","HTTP","1","","www.youtube-nocookie.com","it"],["requests","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","HTTP","1","","www.youtube-nocookie.com","it"],["yt.innertube::nextId","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["ytidb::LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["YtIdbMeta#databases","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","IDB","6","","www.youtube-nocookie.com","it"],["yt-remote-cast-available","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-cast-installed","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-connected-devices","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-device-id","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-fast-check-period","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-session-app","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-s
Source: chromecache_379.2.dr String found in binary or memory: utilizzato.","1 giorno","Cookie HTTP","1","","www.pec.it","it"],["#-#","www.youtube-nocookie.com<br/>youtube.com","In attesa","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com",null],["iU5q-!O9@$","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","Cookie HTTP","1","","www.youtube-nocookie.com","it"],["nextId","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","Cookie HTTP","1","","www.youtube-nocookie.com","it"],["requests","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","Cookie HTTP","1","","www.youtube-nocookie.com","it"],["yt.innertube::nextId","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["ytidb::LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["YtIdbMeta#databases","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","IndexedDB","6","","www.youtube-nocookie.com","it"],["yt-remote-cast-available","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-cast-installed","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-connected-devices","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-device-id","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-fast-check-period","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-rem
Source: chromecache_301.2.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Tj:function(){e=Db()},pd:function(){d()}}};var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_301.2.dr String found in binary or memory: e||f||g.length||k.length))return;var n={Rg:d,Pg:e,Qg:f,Fh:g,Gh:k,xe:m,Bb:b},p=F.YT,q=function(){LC(n)};if(p)return p.ready&&p.ready(q),b;var r=F.onYouTubeIframeAPIReady;F.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(OC(w,"iframe_api")||OC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!FC&&MC(x[B],n.xe))return Bc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr, chromecache_181.2.dr String found in binary or memory: return b}BC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: utente con il servizio di identificazione.","Sessione","Cookie HTTP","1","","videoriconoscimento.arubapec.it","it"],["openid_state","webmail.pec.it","Cookie necessario per la gestione delle sessioni\t","Sessione","Cookie HTTP","1","","webmail.pec.it","it"],["bscookie","www.linkedin.com","Questo cookie viene utilizzato per identificare l'utente attraverso un'applicazione. Ci equals www.linkedin.com (Linkedin)
Source: chromecache_355.2.dr String found in binary or memory: utente con il servizio di identificazione.","Sessione","HTTP","1","","videoriconoscimento.arubapec.it","it"],["_HID_.D5C42B047C59A9A98A4D0053654B882A","webmail.pec.it","Cookie necessario per la protezione della sessione nei casi di download dei files\t","Sessione","HTTP","1","","webmail.pec.it","it"],["openid_state","webmail.pec.it","Cookie necessario per la gestione delle sessioni\t","Sessione","HTTP","1","","webmail.pec.it","it"],["x-csrf-token.IeBAInjBo2bNipMyc@BAJiStM9Ymzb8SbJkzl6dD0xpM_YKVqUKdM@","webmail.pec.it","Cookie necessario per la protezione della sessione\t","Sessione","HTTP","1","","webmail.pec.it","it"],["bscookie","www.linkedin.com","Questo cookie viene utilizzato per identificare l'utente attraverso un'applicazione. Ci equals www.linkedin.com (Linkedin)
Source: global traffic DNS traffic detected: DNS query: selfcare.firma-remota.it
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: consent.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: guide.pec.it
Source: global traffic DNS traffic detected: DNS query: mediacdn.aruba.it
Source: global traffic DNS traffic detected: DNS query: blueimp.github.io
Source: global traffic DNS traffic detected: DNS query: wa.aruba.it
Source: global traffic DNS traffic detected: DNS query: w.usabilla.com
Source: global traffic DNS traffic detected: DNS query: widget.docsbot.ai
Source: global traffic DNS traffic detected: DNS query: d6tizftlrpuof.cloudfront.net
Source: global traffic DNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global traffic DNS traffic detected: DNS query: docsbot.ai
Source: global traffic DNS traffic detected: DNS query: cdn.docsbot.ai
Source: global traffic DNS traffic detected: DNS query: www.pec.it
Source: global traffic DNS traffic detected: DNS query: consent.cookiebot.eu
Source: global traffic DNS traffic detected: DNS query: consentcdn.cookiebot.eu
Source: global traffic DNS traffic detected: DNS query: img.sct.eu1.usercentrics.eu
Source: global traffic DNS traffic detected: DNS query: snap.licdn.com
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: u360.d-bi.fr
Source: global traffic DNS traffic detected: DNS query: tags.creativecdn.com
Source: global traffic DNS traffic detected: DNS query: analytics.google.com
Source: global traffic DNS traffic detected: DNS query: td.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global traffic DNS traffic detected: DNS query: ams.creativecdn.com
Source: global traffic DNS traffic detected: DNS query: px.ads.linkedin.com
Source: global traffic DNS traffic detected: DNS query: script.crazyegg.com
Source: global traffic DNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknown HTTP traffic detected: POST /piwik.php?action_name=Selfcare%20Firma%20Remota%20-%20Funzionalit%C3%A0%20ed%20utilizzo%20%7C%20Guide%20pec.it&idsite=40&rec=1&r=446105&h=8&m=36&s=42&url=https%3A%2F%2Fguide.pec.it%2Ffunzionalita-pannello-firma-remota.aspx%23a_1474450182479&_id=0c73832e80648f8f&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=kPWyfe&devicePixelRatio=1&pf_net=0&pf_srv=533&pf_tfr=354&pf_dm1=2504&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: wa.aruba.itConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://guide.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 12:36:18 GMTServer: ApacheStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Frame-Options: denyX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCross-Origin-Opener-Policy: same-originCross-Origin-Embedder-Policy: unsafe-noneCross-Origin-Resource-Policy: same-originContent-Security-Policy: base-uri 'self'Clear-Site-Data: *Content-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_294.2.dr String found in binary or memory: http://angularjs.org
Source: chromecache_191.2.dr String found in binary or memory: http://areaclienti.pec.it
Source: chromecache_191.2.dr String found in binary or memory: http://cart.aruba.it
Source: chromecache_294.2.dr String found in binary or memory: http://errors.angularjs.org/1.6.5/
Source: chromecache_182.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_237.2.dr String found in binary or memory: http://groups.google.com/group/jquery-en/browse_thread/thread/36640a8730503595/2f6a79a77a78e493#2f6a
Source: chromecache_348.2.dr, chromecache_242.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_348.2.dr String found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1
Source: chromecache_237.2.dr String found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_191.2.dr String found in binary or memory: http://manage.pec.it
Source: chromecache_218.2.dr String found in binary or memory: http://matomo.org
Source: chromecache_218.2.dr String found in binary or memory: http://matomo.org/free-software/bsd/
Source: chromecache_233.2.dr String found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_237.2.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_237.2.dr String found in binary or memory: http://www.google.com/search?q=growl)
Source: chromecache_236.2.dr String found in binary or memory: http://www.greensock.com
Source: chromecache_236.2.dr String found in binary or memory: http://www.greensock.com/terms_of_use.html
Source: chromecache_216.2.dr String found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_237.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_301.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_292.2.dr String found in binary or memory: https://api.usabilla.com/v2/f/
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://areaclienti.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_191.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://areaclienti.pec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://asbadm.firma-automatica.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://asbadmcredem.firma-automatica.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://asbfe.firma-automatica.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://asbfecredem.firma-automatica.it
Source: chromecache_216.2.dr String found in binary or memory: https://blueimp.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_191.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://cart.aruba.it
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_356.2.dr, chromecache_344.2.dr String found in binary or memory: https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F442d267
Source: chromecache_356.2.dr, chromecache_344.2.dr String found in binary or memory: https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a075
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://cms.gruppoaruba.it
Source: chromecache_302.2.dr String found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_302.2.dr String found in binary or memory: https://consent.cookiebot.
Source: chromecache_337.2.dr, chromecache_205.2.dr, chromecache_339.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_181.2.dr String found in binary or memory: https://consent.cookiebot.com/uc.js?cbid=
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://conservazione.docfly.it
Source: chromecache_292.2.dr String found in binary or memory: https://d6tizftlrpuof.cloudfront.net/live/resources/throbber.gif)
Source: chromecache_292.2.dr String found in binary or memory: https://d6tizftlrpuof.cloudfront.net/live/scripts/campaign-include/a5f669c28be1979ab5e2785121a6e10b/
Source: chromecache_244.2.dr String found in binary or memory: https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac85841
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://demo.areaclienti.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://demo.docfly.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://demo.fatturazioneelettronica.aruba.it
Source: chromecache_218.2.dr String found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_218.2.dr String found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://fatturazioneelettronica.aruba.it
Source: chromecache_182.2.dr String found in binary or memory: https://feross.org
Source: chromecache_337.2.dr, chromecache_205.2.dr, chromecache_339.2.dr String found in binary or memory: https://fonts.googleapis.com/css?family=Lato:400
Source: chromecache_208.2.dr String found in binary or memory: https://fonts.gstatic.com/s/gloriahallelujah/v21/LYjYdHv3kUk9BMV96EIswT9DIbW-MIS11zM.woff2)
Source: chromecache_340.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_340.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_198.2.dr, chromecache_340.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_198.2.dr, chromecache_340.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.dr, chromecache_229.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.dr, chromecache_229.2.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_303.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_303.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_303.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_303.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_303.2.dr String found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://gestionemail.pec.it
Source: chromecache_293.2.dr, chromecache_323.2.dr, chromecache_184.2.dr, chromecache_193.2.dr, chromecache_204.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_216.2.dr String found in binary or memory: https://github.com/blueimp/Bootstrap-Image-Gallery
Source: chromecache_218.2.dr String found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_293.2.dr, chromecache_204.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_293.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_302.2.dr String found in binary or memory: https://google.com
Source: chromecache_302.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://guide.pec.it
Source: chromecache_337.2.dr String found in binary or memory: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/gestione-e-utilizzo-firma-remota/funziona
Source: chromecache_337.2.dr String found in binary or memory: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/riconfigurare-app-aruba-otp.aspx
Source: chromecache_213.2.dr String found in binary or memory: https://hosting.aruba.it/documents/tc-files/en/7_privacypolicyhostingcart.pdf
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://identification.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://login.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://loginspid.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_191.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://manage.pec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://ml.pec.aruba.it
Source: chromecache_301.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://partner.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://pec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://peclog.pec.aruba.it
Source: chromecache_218.2.dr String found in binary or memory: https://piwik.org
Source: chromecache_218.2.dr String found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_215.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_302.2.dr String found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_215.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://registrazionespid.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://riconoscimento.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://riconoscimentobnl.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://search.get.cloud
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://selfcare.firma-remota.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://selfcarespid.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://servicematica.conservazione.docfly.it
Source: chromecache_302.2.dr String found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://spidtest.aruba.it
Source: chromecache_301.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://supervisore.pec.it
Source: chromecache_215.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://terna.conservazione.docfly.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://videoriconoscimento.arubapec.it
Source: chromecache_292.2.dr String found in binary or memory: https://w.usabilla.com/a/t?m=b&b=
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://webmail.pec.it
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_356.2.dr, chromecache_344.2.dr String found in binary or memory: https://www.aruba.it/documents/tc-files/it/21_informativa_privacy_aruba_spa_chatbot.pdf).
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_213.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://www.cookiebot.com
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.dr String found in binary or memory: https://www.get.cloud
Source: chromecache_301.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_196.2.dr, chromecache_253.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_301.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_302.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_196.2.dr, chromecache_215.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
Source: chromecache_194.2.dr, chromecache_253.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
Source: chromecache_301.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_379.2.dr String found in binary or memory: https://www.pec.it/cookie-policy.aspx
Source: chromecache_379.2.dr String found in binary or memory: https://www.toctoc.me/
Source: chromecache_301.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49906 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49994 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49977 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49906
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: classification engine Classification label: clean3.win@27/370@95/23
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1904,i,7110544913896648715,9179182868871502647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://selfcare.firma-remota.it/asmonitor/panel/login"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1904,i,7110544913896648715,9179182868871502647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs