Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://selfcare.firma-remota.it/asmonitor/panel/login

Overview

General Information

Sample URL:https://selfcare.firma-remota.it/asmonitor/panel/login
Analysis ID:1466881
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1904,i,7110544913896648715,9179182868871502647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://selfcare.firma-remota.it/asmonitor/panel/login" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: Number of links: 0
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: Number of links: 1
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: Number of links: 1
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: Total embedded image size: 24020
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: Total embedded image size: 24020
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: Total embedded image size: 24020
Source: https://guide.pec.it/funzionalita-pannello-firma-remota.aspx#a_1474450182479HTTP Parser: Total embedded image size: 24020
Source: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/riconfigurare-app-aruba-otp.aspxHTTP Parser: Total embedded image size: 24020
Source: https://www.pec.it/cookie-policy.aspxHTTP Parser: Total embedded image size: 24020
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: Title: Username recovery does not match URL
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: Title: Recover password does not match URL
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: <input type="password" .../> found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: No favicon
Source: https://consentcdn.cookiebot.com/sdk/bc-v4.min.htmlHTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/informazioni-profilo.xhtml?faces-redirect=trueHTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1qHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZOHTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyqHTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyqHTTP Parser: No favicon
Source: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.htmlHTTP Parser: No favicon
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: No <meta name="author".. found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/login.xhtmlHTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlHTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: No <meta name="copyright".. found
Source: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49753 version: TLS 1.0
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49753 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /asmonitor/panel/login HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/ HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/login.xhtml HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://selfcare.firma-remota.it/asmonitor/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/bootstrap.min.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery-ui.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/cookiebot.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery-ui.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/jquery.blockUI.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/popper.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/bootstrap.min.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/cookiepolicy.js.xhtml?ln=js HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-aruba-pec.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-actalis.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/images/04_sm_info.png HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-actalis.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/logo-aruba-pec.png.xhtml?ln=images HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/images/04_sm_info.png HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://selfcare.firma-remota.it/asmonitor/login.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/informazioni-profilo.xhtml?faces-redirect=true HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/recupero-username.xhtml HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/jsf.js.xhtml?ln=javax.faces HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?onload=renderReCaptchaCallback&render=explicit&hl=en_US HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1q HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1qAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/afyAhS2Qsep4R8kB-t327Ct0yEitujmPfyHorrAGcXw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1qAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /asmonitor/recupero-password.xhtml HTTP/1.1Host: selfcare.firma-remota.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyq HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://selfcare.firma-remota.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Gallery/css/blueimp-gallery.min.css HTTP/1.1Host: blueimp.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Gallery/js/jquery.blueimp-gallery.min.js HTTP/1.1Host: blueimp.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6c82bc643068.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piwik.js HTTP/1.1Host: wa.aruba.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat.js HTTP/1.1Host: widget.docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ce67dfba33a7.js?s1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.css HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vendor/1.6.5/angular.min.js HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /live/campaign/js/b1f1cccccf.in-page-form.js HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/production/aruba-italy-aruba-2021-basic-sprite-7295ba7d35c48a17a3785d22e0ad07f0.png HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://guide.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/production/aruba-italy-aruba-2021-basic-sprite-7295ba7d35c48a17a3785d22e0ad07f0.png HTTP/1.1Host: d6tizftlrpuof.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piwik.js HTTP/1.1Host: wa.aruba.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10433-60215868a67c7"If-Modified-Since: Fri, 04 Aug 2023 09:28:55 GMT
Source: global trafficHTTP traffic detected: GET /6c82bc643068.js?lv=1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "c7e6eceb4b71f7ef8f3d3d2c490d9079"
Source: global trafficHTTP traffic detected: GET /ce67dfba33a7.js?s1 HTTP/1.1Host: w.usabilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "26925379d0256277f2beda1851f94de9"
Source: global trafficHTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://guide.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "16yzuhkd7f21zx"
Source: global trafficHTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10b1d7e81719234ac5909afcfc97481a"If-Modified-Since: Thu, 18 Apr 2024 13:33:15 GMT
Source: global trafficHTTP traffic detected: GET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1Host: docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "16yzuhkd7f21zx"
Source: global trafficHTTP traffic detected: GET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1Host: cdn.docsbot.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10b1d7e81719234ac5909afcfc97481a"If-Modified-Since: Thu, 18 Apr 2024 13:33:15 GMT
Source: global trafficHTTP traffic detected: GET /uc.js?cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&implementation=gtm&consentmode-dataredaction=dynamic&culture=it HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /171bc42f-3eec-4afe-be43-f3c81c141fa7/cc.js?renew=false&referer=www.pec.it&dnt=false&init=false&culture=it HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/bc-v4.min.html HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7 HTTP/1.1Host: img.sct.eu1.usercentrics.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7 HTTP/1.1Host: img.sct.eu1.usercentrics.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logconsent.ashx?action=accept&nocache=1720010246841&dnt=false&method=strict&clp=true&cls=true&clm=true&cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&cbt=inlineoptin&hasdata=true&usercountry=US-06&referer=https%3A%2F%2Fwww.pec.it&rc=false HTTP/1.1Host: consent.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /02DMJn6RqhevYZYcV7wq.js HTTP/1.1Host: tags.creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-CBSMR1FX8C&gacid=1246374857.1720010248&gtm=45je4710v880708810z8867718176za200zb867718176&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1230193440 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/settings.json HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/state.js HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&tag_exp=0&rnd=867254782.1720010248&url=https%3A%2F%2Fwww.pec.it%2Fcookie-policy.aspx&dma=0&npa=0&gtm=45He4710n81NFRXKCGv867718176za200&auid=492246595.1720010248 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/settings.json HTTP/1.1Host: consentcdn.cookiebot.euConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /piwik.js HTTP/1.1Host: wa.aruba.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "10433-60215868a67c7"If-Modified-Since: Fri, 04 Aug 2023 09:28:55 GMT
Source: global trafficHTTP traffic detected: GET /signals/config/144174932978658?v=2.9.160&r=stable&domain=www.pec.it&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_379.2.drString found in binary or memory: consente al utente di accedere ad un sito web tramite la sua applicazione LinkedIn, ad esempio.","1 anno","Cookie HTTP","1","","www.linkedin.com","it"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_355.2.drString found in binary or memory: consente al utente di accedere ad un sito web tramite la sua applicazione LinkedIn, ad esempio.","1 anno","HTTP","1","","www.linkedin.com","it"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_355.2.drString found in binary or memory: dei contenuti video di YouTube sul sito.","Persistente","IDB","6","","youtube.com","it"],["TESTCOOKIESENABLED","youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","0 giorno","HTTP","1","","www.youtube.com","it"],["VISITOR_INFO1_LIVE","youtube.com","Prova a stimare la velocit equals www.youtube.com (Youtube)
Source: chromecache_379.2.drString found in binary or memory: dei contenuti video di YouTube sul sito.","Persistente","IndexedDB","6","","youtube.com","it"],["TESTCOOKIESENABLED","youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","1 giorno","Cookie HTTP","1","","www.youtube.com","it"],["VISITOR_INFO1_LIVE","youtube.com","Prova a stimare la velocit equals www.youtube.com (Youtube)
Source: chromecache_379.2.drString found in binary or memory: dei contenuti video di YouTube sul sito.","Sessione","Cookie HTTP","1","","www.youtube.com","it"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necessario per l'implementazione e la funzionalit equals www.youtube.com (Youtube)
Source: chromecache_355.2.drString found in binary or memory: dei contenuti video di YouTube sul sito.","Sessione","HTTP","1","","www.youtube.com","it"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necessario per l'implementazione e la funzionalit equals www.youtube.com (Youtube)
Source: chromecache_355.2.drString found in binary or memory: impostato da Twitter - Il cookie consente al'utente di condividere contenuti dal sito web sul proprio profilo Twitter.","399 giorni","HTTP","1","","twitter.com","it"],["a/t","w.usabilla.com","aiuta a capire il modo in cui gli Utenti interagiscono con il sito web, raccogliendo e trasmettendo informazioni in forma anonima","Sessione","Pixel","5","","w.usabilla.com","it"],["td","www.googletagmanager.com","Registra dati statistici sul comportamento dei utenti sul sito web. Questi vengono utilizzati per l'analisi interna dall'operatore del sito.","Sessione","Pixel","5","","www.googletagmanager.com","it"]]; equals www.twitter.com (Twitter)
Source: chromecache_355.2.drString found in binary or memory: utilizzato.","0 giorno","HTTP","1","","www.pec.it","it"],["#-#","www.youtube-nocookie.com<br/>youtube.com","In attesa","Sessione","HTML","2","","www.youtube-nocookie.com",null],["iU5q-!O9@$","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","HTTP","1","","www.youtube-nocookie.com","it"],["nextId","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","HTTP","1","","www.youtube-nocookie.com","it"],["requests","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","HTTP","1","","www.youtube-nocookie.com","it"],["yt.innertube::nextId","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["ytidb::LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["YtIdbMeta#databases","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","IDB","6","","www.youtube-nocookie.com","it"],["yt-remote-cast-available","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-cast-installed","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-connected-devices","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-device-id","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-fast-check-period","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-session-app","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-s
Source: chromecache_379.2.drString found in binary or memory: utilizzato.","1 giorno","Cookie HTTP","1","","www.pec.it","it"],["#-#","www.youtube-nocookie.com<br/>youtube.com","In attesa","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com",null],["iU5q-!O9@$","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","Cookie HTTP","1","","www.youtube-nocookie.com","it"],["nextId","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","Cookie HTTP","1","","www.youtube-nocookie.com","it"],["requests","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Sessione","Cookie HTTP","1","","www.youtube-nocookie.com","it"],["yt.innertube::nextId","www.youtube-nocookie.com<br/>youtube.com","Registra un ID univoco per statistiche legate a quali video YouTube sono stati visualizzati dall'utente.","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["ytidb::LAST_RESULT_ENTRY_KEY","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["YtIdbMeta#databases","www.youtube-nocookie.com<br/>youtube.com","Utilizzato per tracciare l'interazione dell'utente con i contenuti incorporati.","Persistente","IndexedDB","6","","www.youtube-nocookie.com","it"],["yt-remote-cast-available","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-cast-installed","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-connected-devices","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-device-id","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Persistente","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-remote-fast-check-period","www.youtube-nocookie.com<br/>youtube.com","Memorizza le preferenze del lettore video dell'utente usando il video YouTube incorporato","Sessione","Archiviazione locale HTML","2","","www.youtube-nocookie.com","it"],["yt-rem
Source: chromecache_301.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Tj:function(){e=Db()},pd:function(){d()}}};var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_301.2.drString found in binary or memory: e||f||g.length||k.length))return;var n={Rg:d,Pg:e,Qg:f,Fh:g,Gh:k,xe:m,Bb:b},p=F.YT,q=function(){LC(n)};if(p)return p.ready&&p.ready(q),b;var r=F.onYouTubeIframeAPIReady;F.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(OC(w,"iframe_api")||OC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!FC&&MC(x[B],n.xe))return Bc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_302.2.dr, chromecache_181.2.drString found in binary or memory: return b}BC.J="internal.enableAutoEventOnTimer";var jc=ka(["data-gtm-yt-inspected-"]),DC=["www.youtube.com","www.youtube-nocookie.com"],EC,FC=!1; equals www.youtube.com (Youtube)
Source: chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: utente con il servizio di identificazione.","Sessione","Cookie HTTP","1","","videoriconoscimento.arubapec.it","it"],["openid_state","webmail.pec.it","Cookie necessario per la gestione delle sessioni\t","Sessione","Cookie HTTP","1","","webmail.pec.it","it"],["bscookie","www.linkedin.com","Questo cookie viene utilizzato per identificare l'utente attraverso un'applicazione. Ci equals www.linkedin.com (Linkedin)
Source: chromecache_355.2.drString found in binary or memory: utente con il servizio di identificazione.","Sessione","HTTP","1","","videoriconoscimento.arubapec.it","it"],["_HID_.D5C42B047C59A9A98A4D0053654B882A","webmail.pec.it","Cookie necessario per la protezione della sessione nei casi di download dei files\t","Sessione","HTTP","1","","webmail.pec.it","it"],["openid_state","webmail.pec.it","Cookie necessario per la gestione delle sessioni\t","Sessione","HTTP","1","","webmail.pec.it","it"],["x-csrf-token.IeBAInjBo2bNipMyc@BAJiStM9Ymzb8SbJkzl6dD0xpM_YKVqUKdM@","webmail.pec.it","Cookie necessario per la protezione della sessione\t","Sessione","HTTP","1","","webmail.pec.it","it"],["bscookie","www.linkedin.com","Questo cookie viene utilizzato per identificare l'utente attraverso un'applicazione. Ci equals www.linkedin.com (Linkedin)
Source: global trafficDNS traffic detected: DNS query: selfcare.firma-remota.it
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: guide.pec.it
Source: global trafficDNS traffic detected: DNS query: mediacdn.aruba.it
Source: global trafficDNS traffic detected: DNS query: blueimp.github.io
Source: global trafficDNS traffic detected: DNS query: wa.aruba.it
Source: global trafficDNS traffic detected: DNS query: w.usabilla.com
Source: global trafficDNS traffic detected: DNS query: widget.docsbot.ai
Source: global trafficDNS traffic detected: DNS query: d6tizftlrpuof.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: docsbot.ai
Source: global trafficDNS traffic detected: DNS query: cdn.docsbot.ai
Source: global trafficDNS traffic detected: DNS query: www.pec.it
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.eu
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.eu
Source: global trafficDNS traffic detected: DNS query: img.sct.eu1.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: u360.d-bi.fr
Source: global trafficDNS traffic detected: DNS query: tags.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ams.creativecdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: script.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknownHTTP traffic detected: POST /piwik.php?action_name=Selfcare%20Firma%20Remota%20-%20Funzionalit%C3%A0%20ed%20utilizzo%20%7C%20Guide%20pec.it&idsite=40&rec=1&r=446105&h=8&m=36&s=42&url=https%3A%2F%2Fguide.pec.it%2Ffunzionalita-pannello-firma-remota.aspx%23a_1474450182479&_id=0c73832e80648f8f&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=kPWyfe&devicePixelRatio=1&pf_net=0&pf_srv=533&pf_tfr=354&pf_dm1=2504&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1Host: wa.aruba.itConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded; charset=utf-8Accept: */*Origin: https://guide.pec.itSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://guide.pec.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 03 Jul 2024 12:36:18 GMTServer: ApacheStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Frame-Options: denyX-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCross-Origin-Opener-Policy: same-originCross-Origin-Embedder-Policy: unsafe-noneCross-Origin-Resource-Policy: same-originContent-Security-Policy: base-uri 'self'Clear-Site-Data: *Content-Length: 209Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_294.2.drString found in binary or memory: http://angularjs.org
Source: chromecache_191.2.drString found in binary or memory: http://areaclienti.pec.it
Source: chromecache_191.2.drString found in binary or memory: http://cart.aruba.it
Source: chromecache_294.2.drString found in binary or memory: http://errors.angularjs.org/1.6.5/
Source: chromecache_182.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_237.2.drString found in binary or memory: http://groups.google.com/group/jquery-en/browse_thread/thread/36640a8730503595/2f6a79a77a78e493#2f6a
Source: chromecache_348.2.dr, chromecache_242.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_348.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1
Source: chromecache_237.2.drString found in binary or memory: http://malsup.com/jquery/block/
Source: chromecache_191.2.drString found in binary or memory: http://manage.pec.it
Source: chromecache_218.2.drString found in binary or memory: http://matomo.org
Source: chromecache_218.2.drString found in binary or memory: http://matomo.org/free-software/bsd/
Source: chromecache_233.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_237.2.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_237.2.drString found in binary or memory: http://www.google.com/search?q=growl)
Source: chromecache_236.2.drString found in binary or memory: http://www.greensock.com
Source: chromecache_236.2.drString found in binary or memory: http://www.greensock.com/terms_of_use.html
Source: chromecache_216.2.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_237.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_301.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_292.2.drString found in binary or memory: https://api.usabilla.com/v2/f/
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://areaclienti.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_191.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://areaclienti.pec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://asbadm.firma-automatica.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://asbadmcredem.firma-automatica.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://asbfe.firma-automatica.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://asbfecredem.firma-automatica.it
Source: chromecache_216.2.drString found in binary or memory: https://blueimp.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_191.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://cart.aruba.it
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_356.2.dr, chromecache_344.2.drString found in binary or memory: https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F442d267
Source: chromecache_356.2.dr, chromecache_344.2.drString found in binary or memory: https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a075
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://cms.gruppoaruba.it
Source: chromecache_302.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_302.2.drString found in binary or memory: https://consent.cookiebot.
Source: chromecache_337.2.dr, chromecache_205.2.dr, chromecache_339.2.drString found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_181.2.drString found in binary or memory: https://consent.cookiebot.com/uc.js?cbid=
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://conservazione.docfly.it
Source: chromecache_292.2.drString found in binary or memory: https://d6tizftlrpuof.cloudfront.net/live/resources/throbber.gif)
Source: chromecache_292.2.drString found in binary or memory: https://d6tizftlrpuof.cloudfront.net/live/scripts/campaign-include/a5f669c28be1979ab5e2785121a6e10b/
Source: chromecache_244.2.drString found in binary or memory: https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac85841
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://demo.areaclienti.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://demo.docfly.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://demo.fatturazioneelettronica.aruba.it
Source: chromecache_218.2.drString found in binary or memory: https://developer.matomo.org/api-reference/tracking-javascript
Source: chromecache_218.2.drString found in binary or memory: https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://fatturazioneelettronica.aruba.it
Source: chromecache_182.2.drString found in binary or memory: https://feross.org
Source: chromecache_337.2.dr, chromecache_205.2.dr, chromecache_339.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Lato:400
Source: chromecache_208.2.drString found in binary or memory: https://fonts.gstatic.com/s/gloriahallelujah/v21/LYjYdHv3kUk9BMV96EIswT9DIbW-MIS11zM.woff2)
Source: chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2)
Source: chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_198.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_198.2.dr, chromecache_340.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.dr, chromecache_229.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_315.2.dr, chromecache_198.2.dr, chromecache_340.2.dr, chromecache_229.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_303.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://gestionemail.pec.it
Source: chromecache_293.2.dr, chromecache_323.2.dr, chromecache_184.2.dr, chromecache_193.2.dr, chromecache_204.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_216.2.drString found in binary or memory: https://github.com/blueimp/Bootstrap-Image-Gallery
Source: chromecache_218.2.drString found in binary or memory: https://github.com/matomo-org/matomo/blob/master/js/piwik.js
Source: chromecache_293.2.dr, chromecache_204.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_293.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_302.2.drString found in binary or memory: https://google.com
Source: chromecache_302.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://guide.pec.it
Source: chromecache_337.2.drString found in binary or memory: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/gestione-e-utilizzo-firma-remota/funziona
Source: chromecache_337.2.drString found in binary or memory: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/riconfigurare-app-aruba-otp.aspx
Source: chromecache_213.2.drString found in binary or memory: https://hosting.aruba.it/documents/tc-files/en/7_privacypolicyhostingcart.pdf
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://identification.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://login.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://loginspid.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_191.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://manage.pec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://ml.pec.aruba.it
Source: chromecache_301.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://partner.arubapec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://pec.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://peclog.pec.aruba.it
Source: chromecache_218.2.drString found in binary or memory: https://piwik.org
Source: chromecache_218.2.drString found in binary or memory: https://piwik.org/free-software/bsd/
Source: chromecache_215.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_302.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_215.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://registrazionespid.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://riconoscimento.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://riconoscimentobnl.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://search.get.cloud
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://selfcare.firma-remota.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://selfcarespid.aruba.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://servicematica.conservazione.docfly.it
Source: chromecache_302.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://spidtest.aruba.it
Source: chromecache_301.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://supervisore.pec.it
Source: chromecache_215.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://terna.conservazione.docfly.it
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://videoriconoscimento.arubapec.it
Source: chromecache_292.2.drString found in binary or memory: https://w.usabilla.com/a/t?m=b&b=
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://webmail.pec.it
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_356.2.dr, chromecache_344.2.drString found in binary or memory: https://www.aruba.it/documents/tc-files/it/21_informativa_privacy_aruba_spa_chatbot.pdf).
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_213.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://www.cookiebot.com
Source: chromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drString found in binary or memory: https://www.get.cloud
Source: chromecache_301.2.drString found in binary or memory: https://www.google.com
Source: chromecache_196.2.dr, chromecache_253.2.dr, chromecache_215.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_301.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_302.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_196.2.dr, chromecache_215.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
Source: chromecache_194.2.dr, chromecache_253.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
Source: chromecache_301.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_379.2.drString found in binary or memory: https://www.pec.it/cookie-policy.aspx
Source: chromecache_379.2.drString found in binary or memory: https://www.toctoc.me/
Source: chromecache_301.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.8:49725 version: TLS 1.2
Source: classification engineClassification label: clean3.win@27/370@95/23
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1904,i,7110544913896648715,9179182868871502647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://selfcare.firma-remota.it/asmonitor/panel/login"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1904,i,7110544913896648715,9179182868871502647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://selfcare.firma-remota.it/asmonitor/panel/login0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
http://jqueryui.com0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
https://www.youtube.com/iframe_api0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
http://opensource.org/licenses/MIT).0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://www.apache.org/licenses/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://www.gnu.org/licenses/gpl.html0%URL Reputationsafe
https://selfcare.firma-remota.it/asmonitor/images/04_sm_info.png0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/cookiebot.css.xhtml?ln=css0%Avira URL Cloudsafe
https://img.sct.eu1.usercentrics.eu/1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa70%Avira URL Cloudsafe
about:blank0%Avira URL Cloudsafe
https://piwik.org/free-software/bsd/0%Avira URL Cloudsafe
https://registrazionespid.aruba.it0%Avira URL Cloudsafe
https://blueimp.github.io/Gallery/css/blueimp-gallery.min.css0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/0%Avira URL Cloudsafe
https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.css0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=10%Avira URL Cloudsafe
https://riconoscimento.aruba.it0%Avira URL Cloudsafe
https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackers0%Avira URL Cloudsafe
https://ams.creativecdn.com/tags/v2?type=json0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://www.cookiebot.com0%Avira URL Cloudsafe
https://d6tizftlrpuof.cloudfront.net/vendor/1.6.5/angular.min.js0%Avira URL Cloudsafe
https://w.usabilla.com/a/t?m=b&b=0%Avira URL Cloudsafe
https://fatturazioneelettronica.aruba.it0%Avira URL Cloudsafe
https://github.com/matomo-org/matomo/blob/master/js/piwik.js0%Avira URL Cloudsafe
https://peclog.pec.aruba.it0%Avira URL Cloudsafe
https://webmail.pec.it0%Avira URL Cloudsafe
http://matomo.org/free-software/bsd/0%Avira URL Cloudsafe
http://www.greensock.com0%Avira URL Cloudsafe
https://gestionemail.pec.it0%Avira URL Cloudsafe
https://www.get.cloud0%Avira URL Cloudsafe
https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac858410%Avira URL Cloudsafe
https://w.usabilla.com/6c82bc643068.js?lv=10%Avira URL Cloudsafe
https://asbfecredem.firma-automatica.it0%Avira URL Cloudsafe
https://spidtest.aruba.it0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery-ui.min.js.xhtml?ln=js0%Avira URL Cloudsafe
https://developer.matomo.org/api-reference/tracking-javascript0%Avira URL Cloudsafe
https://docsbot.ai/api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx0%Avira URL Cloudsafe
https://wa.aruba.it/piwik.php?action_name=Selfcare%20Firma%20Remota%20-%20Funzionalit%C3%A0%20ed%20utilizzo%20%7C%20Guide%20pec.it&idsite=40&rec=1&r=446105&h=8&m=36&s=42&url=https%3A%2F%2Fguide.pec.it%2Ffunzionalita-pannello-firma-remota.aspx%23a_1474450182479&_id=0c73832e80648f8f&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=kPWyfe&devicePixelRatio=1&pf_net=0&pf_srv=533&pf_tfr=354&pf_dm1=2504&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D0%Avira URL Cloudsafe
https://asbfe.firma-automatica.it0%Avira URL Cloudsafe
https://cms.gruppoaruba.it0%Avira URL Cloudsafe
https://blueimp.net0%Avira URL Cloudsafe
https://servicematica.conservazione.docfly.it0%Avira URL Cloudsafe
https://pec.it0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://widget.docsbot.ai/chat.js0%Avira URL Cloudsafe
http://www.opensource.org/licenses/MIT0%Avira URL Cloudsafe
https://areaclienti.arubapec.it0%Avira URL Cloudsafe
https://riconoscimentobnl.aruba.it0%Avira URL Cloudsafe
https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
http://malsup.com/jquery/block/0%Avira URL Cloudsafe
http://cart.aruba.it0%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/144174932978658?v=2.9.160&r=stable&domain=www.pec.it&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C1060%Avira URL Cloudsafe
https://videoriconoscimento.arubapec.it0%Avira URL Cloudsafe
https://consent.cookiebot.eu/uc.js?cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&implementation=gtm&consentmode-dataredaction=dynamic&culture=it0%Avira URL Cloudsafe
https://loginspid.aruba.it0%Avira URL Cloudsafe
https://api.usabilla.com/v2/f/0%Avira URL Cloudsafe
https://selfcarespid.aruba.it0%Avira URL Cloudsafe
https://consent.cookiebot.com/uc.js?cbid=0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/popper.min.js.xhtml?ln=js0%Avira URL Cloudsafe
https://www.toctoc.me/0%Avira URL Cloudsafe
https://blueimp.github.io/Gallery/js/jquery.blueimp-gallery.min.js0%Avira URL Cloudsafe
http://areaclienti.pec.it0%Avira URL Cloudsafe
https://consent.cookiebot.eu/logconsent.ashx?action=accept&nocache=1720010246841&dnt=false&method=strict&clp=true&cls=true&clm=true&cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&cbt=inlineoptin&hasdata=true&usercountry=US-06&referer=https%3A%2F%2Fwww.pec.it&rc=false0%Avira URL Cloudsafe
http://www.google.com/search?q=growl)0%Avira URL Cloudsafe
https://demo.docfly.it0%Avira URL Cloudsafe
https://d6tizftlrpuof.cloudfront.net/live/resources/throbber.gif)0%Avira URL Cloudsafe
https://d6tizftlrpuof.cloudfront.net/live/campaign/js/b1f1cccccf.in-page-form.js0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery.min.js.xhtml?ln=js0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jsf.js.xhtml?ln=javax.faces0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/cookiepolicy.js.xhtml?ln=js0%Avira URL Cloudsafe
https://www.aruba.it/documents/tc-files/it/21_informativa_privacy_aruba_spa_chatbot.pdf).0%Avira URL Cloudsafe
https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/bootstrap.min.js.xhtml?ln=js0%Avira URL Cloudsafe
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-CBSMR1FX8C&cid=1246374857.1720010248&gtm=45je4710v880708810z8867718176za200zb867718176&aip=1&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&frm=00%Avira URL Cloudsafe
https://conservazione.docfly.it0%Avira URL Cloudsafe
https://cloud.google.com/contact0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
docsbot.ai
76.76.21.21
truefalse
    unknown
    selfcare.firma-remota.it
    217.61.8.139
    truefalse
      unknown
      prod-consentcdneu.b-cdn.net
      169.150.247.39
      truefalse
        unknown
        w.usabilla.com
        52.50.116.41
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            ams.creativecdn.com
            185.184.8.90
            truefalse
              unknown
              stats.g.doubleclick.net
              142.250.110.157
              truefalse
                unknown
                bg.microsoft.map.fastly.net
                199.232.210.172
                truefalse
                  unknown
                  1589314308.rsc.cdn77.org
                  156.146.33.141
                  truefalse
                    unknown
                    blueimp.github.io
                    185.199.108.153
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      157.240.0.6
                      truefalse
                        unknown
                        analytics-alv.google.com
                        216.239.36.181
                        truefalse
                          unknown
                          d6tizftlrpuof.cloudfront.net
                          52.222.206.22
                          truefalse
                            unknown
                            googleads.g.doubleclick.net
                            172.217.18.98
                            truefalse
                              unknown
                              docsbot-widget.b-cdn.net
                              169.150.247.37
                              truefalse
                                unknown
                                prod-consenteu.b-cdn.net
                                169.150.247.38
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.186.68
                                  truefalse
                                    unknown
                                    uc-img-sct.b-cdn.net
                                    169.150.247.38
                                    truefalse
                                      unknown
                                      td.doubleclick.net
                                      142.250.186.34
                                      truefalse
                                        unknown
                                        wa.aruba.it
                                        62.149.188.146
                                        truefalse
                                          unknown
                                          docsbot.b-cdn.net
                                          169.150.247.38
                                          truefalse
                                            unknown
                                            cdn.docsbot.ai
                                            unknown
                                            unknownfalse
                                              unknown
                                              u360.d-bi.fr
                                              unknown
                                              unknownfalse
                                                unknown
                                                img.sct.eu1.usercentrics.eu
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  script.crazyegg.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    imgsct.cookiebot.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      guide.pec.it
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.pec.it
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          consentcdn.cookiebot.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            consent.cookiebot.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              connect.facebook.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                px.ads.linkedin.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  consentcdn.cookiebot.eu
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    consent.cookiebot.eu
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      tags.creativecdn.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        snap.licdn.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          analytics.google.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            widget.docsbot.ai
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              mediacdn.aruba.it
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=cssfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.cssfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://selfcare.firma-remota.it/false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://selfcare.firma-remota.it/asmonitor/images/04_sm_info.pngfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://blueimp.github.io/Gallery/css/blueimp-gallery.min.cssfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyqfalse
                                                                                  unknown
                                                                                  https://img.sct.eu1.usercentrics.eu/1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://guide.pec.it/funzionalita-pannello-firma-remota.aspx#a_1474450182479false
                                                                                    unknown
                                                                                    about:blankfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/cookiebot.css.xhtml?ln=cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://guide.pec.it/soluzioni-firma-digitale/firma-remota/riconfigurare-app-aruba-otp.aspxfalse
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWtfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://d6tizftlrpuof.cloudfront.net/vendor/1.6.5/angular.min.jsfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://ams.creativecdn.com/tags/v2?type=jsonfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://connect.facebook.net/en_US/fbevents.jsfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://w.usabilla.com/6c82bc643068.js?lv=1false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZOfalse
                                                                                        unknown
                                                                                        https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery-ui.min.js.xhtml?ln=jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://selfcare.firma-remota.it/asmonitor/false
                                                                                          unknown
                                                                                          https://consentcdn.cookiebot.eu/sdk/bc-v4.min.htmlfalse
                                                                                            unknown
                                                                                            https://www.pec.it/cookie-policy.aspxfalse
                                                                                              unknown
                                                                                              https://wa.aruba.it/piwik.php?action_name=Selfcare%20Firma%20Remota%20-%20Funzionalit%C3%A0%20ed%20utilizzo%20%7C%20Guide%20pec.it&idsite=40&rec=1&r=446105&h=8&m=36&s=42&url=https%3A%2F%2Fguide.pec.it%2Ffunzionalita-pannello-firma-remota.aspx%23a_1474450182479&_id=0c73832e80648f8f&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=kPWyfe&devicePixelRatio=1&pf_net=0&pf_srv=533&pf_tfr=354&pf_dm1=2504&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7Dfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://docsbot.ai/api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHxfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://widget.docsbot.ai/chat.jsfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://selfcare.firma-remota.it/asmonitor/panel/loginfalse
                                                                                                unknown
                                                                                                https://consentcdn.cookiebot.com/sdk/bc-v4.min.htmlfalse
                                                                                                  unknown
                                                                                                  https://connect.facebook.net/signals/config/144174932978658?v=2.9.160&r=stable&domain=www.pec.it&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106false
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://td.doubleclick.net/td/ga/rul?tid=G-CBSMR1FX8C&gacid=1246374857.1720010248&gtm=45je4710v880708810z8867718176za200zb867718176&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1230193440false
                                                                                                    unknown
                                                                                                    https://consent.cookiebot.eu/uc.js?cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&implementation=gtm&consentmode-dataredaction=dynamic&culture=itfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/popper.min.js.xhtml?ln=jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://blueimp.github.io/Gallery/js/jquery.blueimp-gallery.min.jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://consent.cookiebot.eu/logconsent.ashx?action=accept&nocache=1720010246841&dnt=false&method=strict&clp=true&cls=true&clm=true&cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&cbt=inlineoptin&hasdata=true&usercountry=US-06&referer=https%3A%2F%2Fwww.pec.it&rc=falsefalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://d6tizftlrpuof.cloudfront.net/live/campaign/js/b1f1cccccf.in-page-form.jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery.min.js.xhtml?ln=jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jsf.js.xhtml?ln=javax.facesfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/cookiepolicy.js.xhtml?ln=jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/bootstrap.min.js.xhtml?ln=jsfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://selfcare.firma-remota.it/asmonitor/login.xhtmlfalse
                                                                                                      unknown
                                                                                                      https://stats.g.doubleclick.net/g/collect?v=2&tid=G-CBSMR1FX8C&cid=1246374857.1720010248&gtm=45je4710v880708810z8867718176za200zb867718176&aip=1&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&frm=0false
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://stats.g.doubleclick.net/g/collectchromecache_301.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_196.2.dr, chromecache_215.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://registrazionespid.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://support.google.com/recaptcha#6262736chromecache_196.2.dr, chromecache_215.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://jqueryui.comchromecache_348.2.dr, chromecache_242.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://piwik.org/free-software/bsd/chromecache_218.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://riconoscimento.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://support.google.com/recaptcha/?hl=en#6223828chromecache_196.2.dr, chromecache_215.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://px.ads.linkedin.com/collect?chromecache_302.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1chromecache_348.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.google.comchromecache_301.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.youtube.com/iframe_apichromecache_301.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_237.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_293.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.cookiebot.comchromecache_355.2.dr, chromecache_364.2.dr, chromecache_213.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://developer.matomo.org/guides/tracking-javascript-guide#multiple-piwik-trackerschromecache_218.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://w.usabilla.com/a/t?m=b&b=chromecache_292.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://github.com/matomo-org/matomo/blob/master/js/piwik.jschromecache_218.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://support.google.com/recaptcha/#6175971chromecache_196.2.dr, chromecache_215.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://gestionemail.pec.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://fatturazioneelettronica.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://peclog.pec.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://opensource.org/licenses/MIT).chromecache_233.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://matomo.org/free-software/bsd/chromecache_218.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.get.cloudchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.greensock.comchromecache_236.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://support.google.com/recaptchachromecache_215.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://webmail.pec.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac85841chromecache_244.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://developer.matomo.org/api-reference/tracking-javascriptchromecache_218.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://asbfecredem.firma-automatica.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.apache.org/licenses/chromecache_196.2.dr, chromecache_215.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://asbfe.firma-automatica.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cct.google/taggy/agent.jschromecache_302.2.dr, chromecache_181.2.dr, chromecache_301.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://spidtest.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://blueimp.netchromecache_216.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cms.gruppoaruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_196.2.dr, chromecache_215.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://servicematica.conservazione.docfly.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_215.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://pec.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://riconoscimentobnl.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.opensource.org/licenses/MITchromecache_216.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://areaclienti.arubapec.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://malsup.com/jquery/block/chromecache_237.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://cart.aruba.itchromecache_191.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_293.2.dr, chromecache_204.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.gnu.org/licenses/gpl.htmlchromecache_237.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://videoriconoscimento.arubapec.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://loginspid.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://consent.cookiebot.com/uc.js?cbid=chromecache_181.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://api.usabilla.com/v2/f/chromecache_292.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://selfcarespid.aruba.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.toctoc.me/chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://areaclienti.pec.itchromecache_191.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://d6tizftlrpuof.cloudfront.net/live/resources/throbber.gif)chromecache_292.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://demo.docfly.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://www.google.com/search?q=growl)chromecache_237.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://www.aruba.it/documents/tc-files/it/21_informativa_privacy_aruba_spa_chatbot.pdf).chromecache_356.2.dr, chromecache_344.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://conservazione.docfly.itchromecache_355.2.dr, chromecache_364.2.dr, chromecache_310.2.dr, chromecache_379.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://cloud.google.com/contactchromecache_196.2.dr, chromecache_215.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      142.250.186.68
                                                                                                      www.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      169.150.247.38
                                                                                                      prod-consenteu.b-cdn.netUnited States
                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                      169.150.247.39
                                                                                                      prod-consentcdneu.b-cdn.netUnited States
                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                      169.150.247.36
                                                                                                      unknownUnited States
                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                      169.150.247.37
                                                                                                      docsbot-widget.b-cdn.netUnited States
                                                                                                      2711SPIRITTEL-ASUSfalse
                                                                                                      76.76.21.21
                                                                                                      docsbot.aiUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      142.250.186.34
                                                                                                      td.doubleclick.netUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      52.222.206.22
                                                                                                      d6tizftlrpuof.cloudfront.netUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      185.184.8.90
                                                                                                      ams.creativecdn.comPoland
                                                                                                      204995RTB-HOUSE-AMSNLfalse
                                                                                                      239.255.255.250
                                                                                                      unknownReserved
                                                                                                      unknownunknownfalse
                                                                                                      62.149.188.146
                                                                                                      wa.aruba.itItaly
                                                                                                      31034ARUBA-ASNITfalse
                                                                                                      52.50.116.41
                                                                                                      w.usabilla.comUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      185.199.108.153
                                                                                                      blueimp.github.ioNetherlands
                                                                                                      54113FASTLYUSfalse
                                                                                                      217.61.8.139
                                                                                                      selfcare.firma-remota.itItaly
                                                                                                      31034ARUBA-ASNITfalse
                                                                                                      52.222.206.77
                                                                                                      unknownUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      157.240.0.6
                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                      32934FACEBOOKUSfalse
                                                                                                      172.217.18.98
                                                                                                      googleads.g.doubleclick.netUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      216.239.36.181
                                                                                                      analytics-alv.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      142.250.185.132
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      216.58.206.68
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      185.93.1.244
                                                                                                      unknownCzech Republic
                                                                                                      60068CDN77GBfalse
                                                                                                      156.146.33.141
                                                                                                      1589314308.rsc.cdn77.orgUnited States
                                                                                                      3743ARCEL-2USfalse
                                                                                                      IP
                                                                                                      192.168.2.8
                                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                                      Analysis ID:1466881
                                                                                                      Start date and time:2024-07-03 14:35:05 +02:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:0h 5m 12s
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                      Sample URL:https://selfcare.firma-remota.it/asmonitor/panel/login
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:11
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • HCA enabled
                                                                                                      • EGA enabled
                                                                                                      • AMSI enabled
                                                                                                      Analysis Mode:default
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:CLEAN
                                                                                                      Classification:clean3.win@27/370@95/23
                                                                                                      EGA Information:Failed
                                                                                                      HCA Information:
                                                                                                      • Successful, ratio: 100%
                                                                                                      • Number of executed functions: 0
                                                                                                      • Number of non-executed functions: 0
                                                                                                      Cookbook Comments:
                                                                                                      • Browse: https://selfcare.firma-remota.it/asmonitor/informazioni-profilo.xhtml?faces-redirect=true
                                                                                                      • Browse: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml
                                                                                                      • Browse: https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml
                                                                                                      • Browse: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/gestione-e-utilizzo-firma-remota/funzionalita-gestione-pannello-firma-remota.aspx#a_1474450182479
                                                                                                      • Browse: https://guide.pec.it/soluzioni-firma-digitale/firma-remota/riconfigurare-app-aruba-otp.aspx
                                                                                                      • Browse: https://www.pec.it/cookie-policy.aspx
                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.181.238, 74.125.71.84, 34.104.35.123, 142.250.184.202, 142.250.74.195, 216.58.206.74, 142.250.184.234, 172.217.16.202, 142.250.185.234, 142.250.186.170, 142.250.185.170, 142.250.185.202, 142.250.185.138, 142.250.185.74, 142.250.185.106, 142.250.186.74, 216.58.212.138, 216.58.206.42, 172.217.18.106, 142.250.186.106, 172.217.23.106, 2.18.64.31, 2.18.64.26, 2.17.190.7, 40.68.123.157, 199.232.210.172, 192.229.221.95, 52.165.164.15, 172.217.23.99, 142.250.181.227, 142.250.186.163, 20.3.187.198, 104.22.52.85, 104.22.53.85, 172.67.29.81, 172.67.20.213, 104.22.0.79, 104.22.1.79, 142.250.184.200, 172.217.18.10, 142.250.186.138, 172.217.16.138, 142.250.186.42, 142.250.181.234, 2.16.1.194, 2.16.1.216, 23.55.225.27, 172.217.18.3, 23.215.19.90, 23.197.7.89, 142.250.186.67, 199.232.214.172, 2.18.64.212, 2.18.64.220, 13.107.21.237, 204.79.197.237, 13.107.42.14, 104.19.148.8, 104.19.147.8
                                                                                                      • Excluded domains from analysis (whitelisted): bat-bing-com.dual-a-0034.a-msedge.net, slscr.update.microsoft.com, mediacdn.aruba.it.cdn.cloudflare.net, clientservices.googleapis.com, script.crazyegg.com.cdn.cloudflare.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, bat.bing.com, consent.cookiebot.com-v2.edgekey.net, www.gstatic.com, guide.pec.it.cdn.cloudflare.net, wu-b-net.trafficmanager.net, consentcdn.cookiebot.com-v1.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, fonts.googleapis.com, fs.microsoft.com, e3849.dsca.akamaiedge.net, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, od.linkedin.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, imgsct.cookiebot.com.edg
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                      • VT rate limit hit for: https://selfcare.firma-remota.it/asmonitor/panel/login
                                                                                                      No simulations
                                                                                                      InputOutput
                                                                                                      URL: https://selfcare.firma-remota.it/asmonitor/login.xhtml Model: Perplexity: mixtral-8x7b-instruct
                                                                                                      {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as username and password.","There is no sense of urgency created in the text.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                                                                                                      Title: Aruba Selfcare - Firma digitale OCR: English v pgg VACTALIS Remote Signature MANAGEMENT PANEL Login Username Username or user@domain Password Password Have you miss the username? Login Have miss the password? If yw need help please check the guide here. kowto do if I no longer have the phone to generate OTP codes, how do I log in? You have to before log in with username + password and, on the next screen, follow the device replacement Read the guide 
                                                                                                      URL: https://selfcare.firma-remota.it/asmonitor/login.xhtml Model: Perplexity: mixtral-8x7b-instruct
                                                                                                      {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as username and password.","The text does not create a sense of urgency or interest.","The webpage does not contain a CAPTCHA or any anti-robot detection mechanism."]}
                                                                                                      Title: Aruba Selfcare - Firma digitale OCR: English v pgg VACTALIS Remote Signature MANAGEMENT PANEL Login Username Username or user@domain Password Password Have you miss the username? Login Have miss the password? Questo sito web utilizza i cookie Accetta tutti Per offrirti un'esperienza di navigazione sempre migliore, questo sito utilizza cookie propri e di terze partit partner selezionati_ I cookie di terze parti potranno anche essere di profilazione. Leggi la nostra Informativa sull'uso dei cookie per saperne di Personalizza pi oppure vai su 'Personalizza" per gestire le tue impostazioni. Cliccando "Accetta" acconsenti alla memorizzazione dei cookie sul tuo dispositivo. Cliccando su "Rifiuta" accetti la memorizzazione dei soli cookie necessari. Rifiuta tutti Mostra dettagli > 
                                                                                                      URL: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml Model: Perplexity: mixtral-8x7b-instruct
                                                                                                      {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there is no explicit request for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it does not include phrases such as 'click here to view document', 'to view secured document click here', or 'open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
                                                                                                      Title: Username recovery OCR: English v OAru&a2EC 'ACTALIS Username recovery Enter the required data and press the Submit button. An email will be sent to you with your username. Email Submit Copyright 02024 Aruba S.pA- RI. 01573850516 - All rights reserved Cookie Policy_ - Personalizza Cookie Questo sito web utilizza i cookie Accetta tutti Per offrirti un'esperienza di navigazione sempre migliore, questo sito utilizza cookie propri e di terze parti, partner selezionati. I cookie di terze parti potranno anche essere di profilazione. Leggi la nostra Informativa sull'uso dei cookie per saperne di Personalizza pi oppure vai su "Personalizza" per gestire le tue impostazioni. Cliccando "Accetta" acconsenti alla memorizzazione dei cookie sul tuo dispositivo_ Cliccando su "Rifiuta" accetti la memorizzazione dei soli cookie necessari_ Rifiuta tutti Mostra dettagli > 
                                                                                                      URL: https://selfcare.firma-remota.it Model: gpt-4o
                                                                                                      ```json{  "phishing_score": 2,  "brands": "Aruba PEC, Actalis",  "phishing": false,  "suspicious_domain": false,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": false,  "has_suspicious_link": false,  "legitmate_domain": "firma-remota.it",  "reasons": "The URL 'https://selfcare.firma-remota.it' appears to be legitimate. The domain 'firma-remota.it' is associated with remote signature services, which aligns with the content of the webpage. The page prominently displays logos of Aruba PEC and Actalis, which are known brands in the field of digital certification and remote signature services. The login form is prominent, but there is no evidence of social engineering techniques or suspicious links. The absence of a CAPTCHA is noted, but it is not uncommon for legitimate sites to lack this feature. Overall, there is no strong evidence to suggest that this is a phishing site."}
                                                                                                      URL: https://selfcare.firma-remota.it Model: gpt-4o
                                                                                                      ```json{  "phishing_score": 4,  "brands": "Aruba PEC, Actalis",  "phishing": false,  "suspicious_domain": false,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": false,  "has_suspicious_link": false,  "legitmate_domain": "firma-remota.it",  "reasons": "The URL 'https://selfcare.firma-remota.it' appears to be legitimate as it uses a subdomain of 'firma-remota.it', which is associated with the brand names Aruba PEC and Actalis. The page shows a prominent login form, which is common for legitimate sites that require user authentication. There are no obvious social engineering techniques or suspicious links present. However, the lack of a CAPTCHA could be a minor concern for security, but it is not uncommon for legitimate sites to omit this feature. Overall, the site does not exhibit strong indicators of phishing."}
                                                                                                      URL: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml Model: Perplexity: mixtral-8x7b-instruct
                                                                                                      {"loginform": false,"urgency": false,"captcha": true,"reasons": ["The webpage contains a CAPTCHA mechanism in the form of 'I'm not a robot' checkbox.","The text does not create a sense of urgency.","The webpage does not contain a login form."]}
                                                                                                      Title: Username recovery OCR: English v OAru&a2EC 'ACTALIS Username recovery Enter the required data and press the Submit button. An email will be sent to you with your username. Email I'm not a robot Submit Copyright 02024 Aruba S.pA- RI. 01573850516 - All rights reserved Cookie Policy_ - Personalizza Cookie Questo sito web utilizza i cookie Accetta tutti Per offrirti un'esperienza di navigazione sempre migliore, questo sito utilizza cookie propri e di terze parti, partner selezionati. I cookie di terze parti potranno anche essere di profilazione. Leggi la nostra Informativa sull'uso dei cookie per saperne di Personalizza pi oppure vai su "Personalizza" per gestire le tue impostazioni. Cliccando "Accetta" acconsenti alla memorizzazione dei cookie sul tuo dispositivo_ Cliccando su "Rifiuta" accetti la memorizzazione dei soli cookie necessari_ Rifiuta tutti Mostra dettagli > 
                                                                                                      URL: https://selfcare.firma-remota.it Model: gpt-4o
                                                                                                      ```json{  "phishing_score": 2,  "brands": "Aruba PEC",  "phishing": false,  "suspicious_domain": false,  "has_prominent_loginform": true,  "has_captcha": true,  "setechniques": false,  "has_suspicious_link": false,  "legitmate_domain": "aruba.it",  "reasons": "The URL 'https://selfcare.firma-remota.it' appears to be legitimate as it uses a subdomain of 'firma-remota.it', which is associated with Aruba PEC, a known brand. The page includes a prominent login form and a CAPTCHA, which are common features of legitimate sites. There are no obvious social engineering techniques or suspicious links present. The domain does not appear to be suspicious, and the content and branding match the legitimate Aruba PEC brand."}
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      No context
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:36:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2677
                                                                                                      Entropy (8bit):3.9852925866535553
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:860dhTJ5h2HmidAKZdA1oehwiZUklqehRdy+3:86CHkwdy
                                                                                                      MD5:D828350F3307640EB3EC86A8960D661F
                                                                                                      SHA1:20FB93152A5DFBF56A5F66043501CC1C3455C7D7
                                                                                                      SHA-256:491D9408F332F7892C6E1BA8233646A12307A314F90C1D3242017758A1B7DB85
                                                                                                      SHA-512:7205BF3DA1D1DE3F1B1DFF4302FC207A7317D4515D315275CCDA0A4F2ECD6B76144252A5814AC74FEF02ED4800174A350C81C9B4C9C45B112436766865CF493A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,........E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.d....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."M._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:36:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2679
                                                                                                      Entropy (8bit):3.9991550674115253
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8a0dhTJ5h2HmidAKZdA1leh/iZUkAQkqehgdy+2:8aCHW9Q/dy
                                                                                                      MD5:0EB4531D6566FFA0A3D4549428927F15
                                                                                                      SHA1:97CF7DB91F3D425F8C7E16572620106EE30ECAFC
                                                                                                      SHA-256:6AD3F5BAC62D7C07D61D0BBBA8DA27B519B37FB908FC99D987368ACE451C5079
                                                                                                      SHA-512:7159E5BC8BA06085300CC7069F37CE6BFABC1688644DD846EA28027D75623168AD366641311F2C264A7A6222823C3EFC28C5067F962E814A169C14DAD9556797
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.......E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.d....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."M._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2693
                                                                                                      Entropy (8bit):4.0094573669591576
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8A0dhTJ5bHmidAKZdA14t5eh7sFiZUkmgqeh7sGdy+BX:8ACHjncdy
                                                                                                      MD5:A4A3055060503318743E5E3C2233451F
                                                                                                      SHA1:C8104466D33E6D30DEA538584383CF7703BEBC4F
                                                                                                      SHA-256:697A5FE3651F6442372639C5A59B18A14087DCF734A297BCE23141493AD4558F
                                                                                                      SHA-512:413EA85F7B987467EB9465386B250D5C106668CC6ECCB83D799AF641EF01A411194BE95886F214DC7B9E9A55BA890865C8137252D17BDF2047CDB89C1E46A0AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.d....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."M._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:36:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2681
                                                                                                      Entropy (8bit):3.9991219363413326
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8M0dhTJ5h2HmidAKZdA16ehDiZUkwqehEdy+R:8MCHNudy
                                                                                                      MD5:03511800080CA31845E4F234F9C482DA
                                                                                                      SHA1:1ED9F6AC58EAB20F8F851034B8D70CC9CD52C455
                                                                                                      SHA-256:12F9B4491DF02520B608967223B385597FA5967B2B93C9094B330F832E3E19EC
                                                                                                      SHA-512:4360964EE51A5181ED5927019C134A5FD5786A0EE40688AB6AB49FA3613FE2AA1F744EA8818B3D63266CCFE60BAD152D677DED626A8708355BCE1D3D77ED7DD3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,......y.E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.d....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."M._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:36:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2681
                                                                                                      Entropy (8bit):3.988835982349713
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8bw0dhTJ5h2HmidAKZdA1UehBiZUk1W1qehCdy+C:8bwCHt9idy
                                                                                                      MD5:4E12D7AA22DF0CCF371EC98F9199715A
                                                                                                      SHA1:BEB9469DE6596A7EDA8CFD82AD1ED0ECC1105022
                                                                                                      SHA-256:7C973072557A7AEF7AC97844C90E961B98DF11CA7F57119989D0D2731B6533FA
                                                                                                      SHA-512:E70D67B7206A0AF7B83C64E7A19B4F8FE7D42DE5BA602A18559C6F4F9528E35C9FE533D9ABB6118AA4EC454318DD2E57A1EF3665B6C3A3DF0C647B4D6E966607
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....8..E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.d....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."M._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 11:36:07 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2683
                                                                                                      Entropy (8bit):3.9970269592845296
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:8q0dhTJ5h2HmidAKZdA1duTrehOuTbbiZUk5OjqehOuTbcdy+yT+:8qCHqTYTbxWOvTbcdy7T
                                                                                                      MD5:271D282BC027AC17040CF45ED6DB81DD
                                                                                                      SHA1:D371D22C44289EE74FE4629289F00781C497A16B
                                                                                                      SHA-256:33A88F75581C7E7413FA136161D985B5D29199E8EB9FCB9FB5BFED6C5DBC151E
                                                                                                      SHA-512:794A007970CE6219A3C86F19669268CA9F3F243E9472C3077D6B062254FFBF23EE4069D65EBE574F1F56D62854A4F91549C3BF0D1F3ADB4626B494E3A2687C74
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:L..................F.@.. ...$+.,.....n.E...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X.d....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.d....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.d....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X.d..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.d...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."M._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (4602)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):211015
                                                                                                      Entropy (8bit):5.538847463736992
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:hqXWxnaiJ9iVVZLV0hffA03jPgvLMzU46yFWqM0bukMT97:hqmxn+VV9VQvcDqM0qkMTh
                                                                                                      MD5:667A86918A63E97E6014FE408FE45CA4
                                                                                                      SHA1:9EC34C1911E8A4C4BCA9E5A7749F290AA97B830D
                                                                                                      SHA-256:BF179AD5C38F4E217BE8DE636B31D88D094B7F75962D8446658BD9B53BB8A046
                                                                                                      SHA-512:2592B15DA5FDD3F11C97BEE9A2FD0396DD4A6FF0C87757B65532D0102572CB410BB7BFA29C90EAD7A5489321A5282541D0ECCFF58A8BBE31FD020AD9388FB372
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-NGBVM8V
                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"13",. . "macros":[{"function":"__e"},{"function":"__dbg"},{"function":"__c","vtp_value":"true"},{"function":"__c","vtp_value":"G-E2F7WTEL7K"},{"function":"__c","vtp_value":"false"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"environment"},{"function":"__c","vtp_value":"G-P13DV571M8"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":["macro",6],"vtp_ignoreCase":true,"vtp_map":["list",["map","key","prod","value",["macro",6]],["map","key","dev","value",["macro",3]],["map","key","test","value",["macro",3]]]},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key",["macro",2],"value",["macro",3]],["map","key",["macro",4],"value",["macro
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (60332)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):492118
                                                                                                      Entropy (8bit):5.39640410265774
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:zWw5fSUMER+dZPMIuDC3g7whgnn0S5K4PTzj6EuO3tkz:pSO+dZPMIIY7m0S5KiT/xMz
                                                                                                      MD5:02B9B24596CB9274DC2E61BB22D5067E
                                                                                                      SHA1:36F08BF54946851EDAD8773A8ABE646C02D7A524
                                                                                                      SHA-256:7BCBE596309450622D40F6304474D64FB2F3CDC05A20C2AFB2654C3F5D9E158F
                                                                                                      SHA-512:44FF29DC0595E76C9B533EB43FBDFD4885678F16538AA3A07BB52972084B56C57416E13E09C836EF03A2C3F1B183633F25E089B25707A33B6C670BD51A28FF13
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://widget.docsbot.ai/chat.js
                                                                                                      Preview:(()=>{var e={729:e=>{"use strict";var t=Object.prototype.hasOwnProperty,n="~";function r(){}function a(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function o(e,t,r,o,i){if("function"!=typeof r)throw new TypeError("The listener must be a function");var l=new a(r,o||e,i),u=n?n+t:t;return e._events[u]?e._events[u].fn?e._events[u]=[e._events[u],l]:e._events[u].push(l):(e._events[u]=l,e._eventsCount++),e}function i(e,t){0==--e._eventsCount?e._events=new r:delete e._events[t]}function l(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(n=!1)),l.prototype.eventNames=function(){var e,r,a=[];if(0===this._eventsCount)return a;for(r in e=this._events)t.call(e,r)&&a.push(n?r.slice(1):r);return Object.getOwnPropertySymbols?a.concat(Object.getOwnPropertySymbols(e)):a},l.prototype.listeners=function(e){var t=n?n+e:e,r=this._events[t];if(!r)return[];if(r.fn)return[r.fn];for(var a=0,o=r.length,i=new Array(o);a<o;a++)i[a]=r[a].fn;return i},l
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1239
                                                                                                      Entropy (8bit):5.068464054671174
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                      MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                      SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                      SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                      SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                      Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (444)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):51241
                                                                                                      Entropy (8bit):5.1257167366515475
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:G3qCi70auzqbxpvpGzk2Lhgxl7uF1vaZqqYdT+KSIEFYAPle41:JXj4WQhgsC0+KSVPd
                                                                                                      MD5:5B1B1EE1CC2F3B95318E0FDE86B2ED5B
                                                                                                      SHA1:1AA2D56CEFF2D2DC30933BF73B91518BDD893C80
                                                                                                      SHA-256:C13D034EAF2FA73680D0ABDBE02AC23B73E3128B5C7F0EE7018EB7B3FBE84A72
                                                                                                      SHA-512:CC9E084C4B22079A9C772B3DAAE11B48F140E4D1D29265DC0F95A8013C6A15F6B4FDD100432B5EB0501557939CF73EC0889C39F0D8D7F43166B8F4D5CC5EB45B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/b9/b99214fe-32df-4d82-b817-750dcbd6ce12.js
                                                                                                      Preview:/*!.* Bootstrap v3.4.1 (https://getbootstrap.com/).* Copyright 2011-2019 Twitter, Inc..* Licensed under the MIT license.*/if(typeof jQuery==='undefined'){throw new Error('Bootstrap\'s JavaScript requires jQuery')}.+function($){'use strict';var version=$.fn.jquery.split(' ')[0].split('.').if((version[0]<2&&version[1]<9)||(version[0]==1&&version[1]==9&&version[2]<1)||(version[0]>3)){throw new Error('Bootstrap\'s JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4')}}(jQuery);+function($){'use strict';function transitionEnd(){var el=document.createElement('bootstrap').var transEndEventNames={WebkitTransition:'webkitTransitionEnd',MozTransition:'transitionend',OTransition:'oTransitionEnd otransitionend',transition:'transitionend'}.for(var name in transEndEventNames){if(el.style[name]!==undefined){return{end:transEndEventNames[name]}}}.return false}.$.fn.emulateTransitionEnd=function(duration){var called=false.var $el=this.$(this).one('bsTransitionEnd',function(){ca
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 70 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3552
                                                                                                      Entropy (8bit):7.224486584984091
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:CSMwknmWpj+k5hkbHDH+NG0Zn3GpI2epGAIwgMC5K:CShknrijedpdIw9b
                                                                                                      MD5:B7EFB4EAA1D028685FC3802EA5507E6A
                                                                                                      SHA1:65784CC063B7BD92DDD468F5A468B3C05A214219
                                                                                                      SHA-256:3DCED64F46A08F8F2C3BA33FD0BA28E70D150D8CD05E4811C17E05D9B9E74ADA
                                                                                                      SHA-512:A9CDE394766CA71E465E02EDC2F1625AECFC68B2D819A12C655834740FA95A23A75F2C54AB65030E0788E33328ED0225ABC90CBC5ED729336D2FEB29B06A1BE0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/soluzioni-firma-digitale/firma-remota/riconfigurare-app/img/miniself_remota_2.aspx
                                                                                                      Preview:.PNG........IHDR...F...8.....@..5....pHYs................;iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmp:CreateDate="2021-03-05T20:13:05+01:00" xmp:ModifyDate="2022-07-29T11:27:49+02:00" xmp:MetadataDate="2022-07-29T11:27:49+02:00" xmpMM:InstanceID="xmp.iid:440490a5-6d2f-6848-9d96-c1af4d32525c" xmpMM:DocumentID="adobe:docid:photoshop:128f92bd-42da-664f-868a-54b58b9c46da" xmpMM:OriginalDocumentID="x
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (3460), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3460
                                                                                                      Entropy (8bit):4.921555430985933
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:zqVWXtn1MPGDGgcPGDnPOv1bsB8j4YyZgaKlqXLCLqUDKmmVb+YAyCT:eVWXt1AgJWgYyrtbI/k7i
                                                                                                      MD5:866C649E05319240C17908994D59F7BB
                                                                                                      SHA1:D0D37F364EC6408849116799B92A0F1231BB2777
                                                                                                      SHA-256:D85418A76707414680ED747A6E4312202DD563A392ED33BFB93362CF6498644C
                                                                                                      SHA-512:4D2C2F26DF915D127DE4C24689FFBDBF727AD17B80FD8100A13832202DDF32101F1EC9B048BA5671F879BD7278BB07087F7D3D954273327840786274C9F0E2D7
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/19/19971a4b-7643-4f47-a784-bfe22a87773b.css
                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:cloud;src:url(/MediaCDNRepository/files/38/38315ccb-cc7c-4837-84ad-f86b32b13423.eot);src:url(/MediaCDNRepository/files/38/38315ccb-cc7c-4837-84ad-f86b32b13423.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/6f/6fdafdb6-d669-4221-881e-ce128a92ef1f.woff) format("woff"),url(/MediaCDNRepository/files/f2/f2e4feda-3f44-4c47-9fc0-5c0df3fcce58.ttf) format("truetype"),url(/MediaCDNRepository/files/be/beb77220-bd21-4b3a-b3d0-2a90716b2cd2.svg#cloud) format("svg");font-weight:400;font-style:normal}[data-icon]:before{font-family:cloud!important;content:attr(data-icon);font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}[class^=clo-]:before,[class*=" clo-"]:before{font-family:cloud!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transf
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):35
                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://imgsct.cookiebot.com/1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7
                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 83 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2021
                                                                                                      Entropy (8bit):7.84848730258957
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:50i5f7/uIRKyf0TwmtWZ2XlIMFBMp2Q/sS48kmRcDQrg0DUqgiONhX1uV:5N5D/usKyMrtPpJMNfkmScU02iT
                                                                                                      MD5:EC0A524136F4F6E6D04C71C4FD563278
                                                                                                      SHA1:FAEC092CFFE543EFC133E982F340E68073006E90
                                                                                                      SHA-256:6C7DE0B208D3A32C177B4A80C41E7E2164E080591DC1729747D426E18C7F44F9
                                                                                                      SHA-512:C79A94C3E902BFF2D2CA975FA517B60FFADFF1D5B2454207C34C5965170C0C76176EC76C311022A60BF7C8493A736C4010E52BA193B247EE131D92C4063B0833
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images-firma/images-firma-remota/acquisto-rinnovo/36.aspx?width=83&height=80
                                                                                                      Preview:.PNG........IHDR...S...P.....e&I.....sRGB.........gAMA......a.....pHYs..........o.d...zIDATx^.{l.E..+j|$.5i........Q.T.D......(..M...QPAAC..1...#.1.J..%j..>.z.......J!.".....N.q..m{-s.7.......vv.7..I..9:#TSS3...9..........w....5.........g........9r..#G..9Jt......3........+@.....D..J0...V....H,.q.......7].....4...*S68..Ew........)..`...D.....q.. .b. Q4...z..h1..P+...E.At...#.7@..6...|)S......@.4.....B.=.....!..I .|.. .....]...{.X.-a....J....v.3m..;R".7.....g.....=.,..;../.m.....1(..Q+.....<..iL.pc6L..P..t\.`9>.q....*1......A"R*yC.4fe{S/W.,U.u%.L...<D.6`.....73h.....Dp{..vR....3-.T....=..Z.}=..f....~..[.#l............._.3U.;.......-.#..f...Pvj..%..UH~,$.Pa...L.<...r.....4....y-z....6..].ifX.q...{.....XE)TP......ifH....>^h..P.(...63......gf.c.!..B:..u* DzX....._..>.=...uA.G.g.'....<./.#q..9.].v2.......?+.?.n;....0..xk.d.P..!....F.*.,.......Qr^$Y.P..^4.0*......";q,...;......&..:M..3.........!i7....G..Qk....O.#..;%..D...V.:..!.x`.b..cVVyE.).R.Ud.[0..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):111824
                                                                                                      Entropy (8bit):5.167747012076771
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:Jb6I3l3okfYD8EvKDJ5b1Q39FyfzRJtunPG0b2BJrMdXq41nEqZUgJeW5QKF9xFP:X3okfYD8P9un/buVYEMwFK
                                                                                                      MD5:BF990FE9BCB509BCB0D1E39AEABA6FF0
                                                                                                      SHA1:77C15028E120ACED8F887111B6DDADEEBF86DA98
                                                                                                      SHA-256:EA833E2735A61A60B815B434DA037B82495D0E3C5436340AE79247AF6D25488B
                                                                                                      SHA-512:F1698F69EF26A913268D958EFAF68416DE6B7DFB3A71F81D7BA036152248F7A76A76512E74A09E33C2EE4F1E0547DAAF77CCCF5EF535F3D8C34EE0839BFBC264
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.eu/uc.js?cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&implementation=gtm&consentmode-dataredaction=dynamic&culture=it
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23040
                                                                                                      Entropy (8bit):7.990788476764561
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                      MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                      SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                      SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                      SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                      Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1663), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1663
                                                                                                      Entropy (8bit):5.217721245286449
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:/5PAloB8hGjRhyClnbiGHSdOcPeUX6OVRH:/P8gCmpuem3
                                                                                                      MD5:F71083994F007A254C8E88E6845C8B50
                                                                                                      SHA1:E8C400C1BC237AA2C74069B331845A8073D9B081
                                                                                                      SHA-256:1D74721DC1D63D6DE6209D8C377FADC14F584DC054A7455D6030458D6261AF45
                                                                                                      SHA-512:F6F05DE7C9349D086AE853665F8F5C0D053107EAFB97DEC8E076EA65A1E2107BFB7BE4691B1C4E2FFCC266143B167778FB54617DE867457EDF93FF7932E972B9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/CMSPages/GetResource.ashx?scriptfile=%7e%2fCMSScripts%2fCustom%2fcross-domain-analitycs.js
                                                                                                      Preview:(function(){"use strict";function o(){try{dataLayer.push(arguments)}catch(n){console.log("gtag func :",n)}}function r(n,t="",i=""){try{if(!n.startsWith("#")){var u=new URL(n),f=u.searchParams;f.set("client_id",t);f.set("session_id",i);u.search=decodeURIComponent(f.toString());n=u.href}}catch(e){console.log(r,e)}return n}function s(t,i){try{var u=document.querySelectorAll(h);n&&console.log("Found: "+u.length+" URLs to replace");u.length&&u.forEach(u=>{var f=u.getAttribute("href");u.href=r(f,t,i);n&&console.log("To replace:",f,"->",u.href);u.addEventListener("click",function(u){n&&u.preventDefault();var f=this.getAttribute("href");n&&console.log("CLICK ORIGINAL:",f);f&&f.includes("client_id=")&&f.includes("session_id=")?n&&console.log("client_id || session_id params already exist in the URL!"):(this.href=r(f,t,i),n&&console.log("CLICK REPLACED:",this.href))})})}catch(f){console.log(s,f)}}const u="G-CBSMR1FX8C",h='a[href^="https://manage.pec.it"], a[href^="http://manage.pec.it"], a[href^=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23580
                                                                                                      Entropy (8bit):7.990537110832721
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                      MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                      SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                      SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                      SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                      Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):120858
                                                                                                      Entropy (8bit):5.095200876902264
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:F7LGxw/Cc/bki1r+mtGIuiHz4hm9IAX8OAZpjRH/mKyf2BZU+JCOS51FfvH1Fl:2w/hWDIuiHz4hmn8lZH5LCOYr
                                                                                                      MD5:6B65A8E862582C77CB84E3C7C992D4F0
                                                                                                      SHA1:285FCE09157B33F2A726B6CD67DD5912F219A0D0
                                                                                                      SHA-256:3C32DEA318CD27757C6CDA8ED9646CAF4D1E59DDEB8ADD00B95A6C8EE00AF296
                                                                                                      SHA-512:5D2C7276F42C98BCC3868552A759558E9ADE2BBD0811C5AA74BA3825E138D3D211DF4CBA13C639246374B075D67195B3E1343177EF9BEF78C365CA17BEEF1300
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/9a/9a5ad399-11ce-4f31-bd23-58cfdca26c8b.css
                                                                                                      Preview:/*!* Bootstrap v3.4.1 (https://getbootstrap.com/).* Copyright 2011-2019 Twitter, Inc..* Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE)*//*!normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css*/html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;-moz-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):102
                                                                                                      Entropy (8bit):4.787190602698568
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKvUjfXNIqHWaee:PLKdXNQKv2fXLHL
                                                                                                      MD5:F66834120FACCB628F46EB0FC62F644C
                                                                                                      SHA1:15406E8EA9C7C2E6EF5C775BE244FE166933BFCB
                                                                                                      SHA-256:8F063AE681A530A407EA4D17859790D9E45FD81CE5B3BB6202FC9E30CEF95996
                                                                                                      SHA-512:7C596E61967FE787BC29D262C945D7EB4E02F9F574D3C8C664F333C9C3B4DD4AFF1DFCDE8F34BE1ACFAF8C05423C1C118A4BFD50684A7CD9F90E5F40FBC89653
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt
                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23040
                                                                                                      Entropy (8bit):7.990788476764561
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                      MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                      SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                      SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                      SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                      Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (636)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):546598
                                                                                                      Entropy (8bit):5.708515975651759
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                                                                                                      MD5:93E3F7248853EA26232278A54613F93C
                                                                                                      SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                                                                                                      SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                                                                                                      SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):89497
                                                                                                      Entropy (8bit):5.289615951893921
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:pjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:pIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                      MD5:51175AC478A2EEC31F39C648260A1044
                                                                                                      SHA1:A9AC4B258FA956D5C4918CB8781D4B20BBBD65AF
                                                                                                      SHA-256:72037311A4DFDE4D042DF73E31B7CBEAFC0BDF2AAA605B69AFF3326015A396DA
                                                                                                      SHA-512:3AC522D66DC441C53EDDFC27347AE85A1FD2E77ED26750919DFC6C6937AEB2FD8DEFA087B6D89CA696D23D85F38BAEB79B7D6D9127920B244B7348D475CD8E3E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/9a/9a4da963-a747-4078-9b71-86963f3e27af.js
                                                                                                      Preview:/*!jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license*/!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2167
                                                                                                      Entropy (8bit):5.326637840810004
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:HOW0RVc+u7OWbN0oDOL21RVc+u7OLPN0oDOCcRVc+u7OCjN0oD:HOWwVc+u7OWbNHOL2PVc+u7OLPNHOCYG
                                                                                                      MD5:28F19B32C4742D4C2DD6C8F97D33886B
                                                                                                      SHA1:295C93AC11CF9A8DC8C3A8CA03542C3B0FFC0488
                                                                                                      SHA-256:A62B46C69982F34433D223167FF4838DEDE363D9F8A1D22E07A8D203A347E941
                                                                                                      SHA-512:DC0D724DD0B00D11C370AD06FB78FFD07660326DFDCC5EE9D30B6289AE6B8F62DD9F0C2D49E08F7CC0433C6E1BA886FB87D5ACB3454C49578A12FF5745CCDF0A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://fonts.googleapis.com/css?family=Lato:300,400,700"
                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16
                                                                                                      Entropy (8bit):3.75
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:H0ZRn:UZRn
                                                                                                      MD5:F9A953BAB1849D8760CEE1BC03E3861B
                                                                                                      SHA1:CE2986C36EE8321EB50FA1763F706C52E10B3E49
                                                                                                      SHA-256:682C9DED7D1D0AAD6CF11F62C516056D93057DF8DA37FCEB736CF631805AEE44
                                                                                                      SHA-512:64B58FDF1E5EDF0043FC2BA4E8DA66589A180E0703AA1F2CB648888F31DCC60620EC9C57DD52F5E958DF88BCE8E99802DD826DA52BAAEAACA83F2BBEBAA0BC51
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmb_-csYqqIbRIFDcpxJlM=?alt=proto
                                                                                                      Preview:CgkKBw3KcSZTGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4009
                                                                                                      Entropy (8bit):7.935491366537182
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:oEx7i0981jG9NjAVcFHyDf7rJhfF6RBv5ufvk7Jx2uolkVaWXLhj:lx7iG81jMNUiFafJrfs73HJaQ
                                                                                                      MD5:6F8425694AD619F4C66EB4D91E0C5433
                                                                                                      SHA1:BC4FC53B73D9ABE662721CFC7507E6BBD23EAA71
                                                                                                      SHA-256:7BA047D58CF070D78DB9E0C7CD43D66628B3E7800192103BCDF01D0A58041C75
                                                                                                      SHA-512:457A7093087396EBD1D1124B3FCF3F079B44E40437E07F258FCE2D9EAABE04DE2E6FD31FF21EE82CF7B94A8B0EE50F34415A6824EA248DB48DC2CD10064B5144
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d...>IDATx^...\E........6;s....d. .."b...pK.|`y.@4..H.......A1^.....R...(........%.&!$.,fC.....}z..fvvgg....W}u.........>.=.;*C....6l..c.N......7vn......=... ..zzzN.P&.....d.|..*C...2d.!C..#. .;.2.."c..^..'.C....5...r..._..........?9.w.,C..]..AO.F{$. .S..=..wG........>...q.|~lSS.+].......^.i.....Gl....a.....-.....\......G..R.A.P.......b.[q.8b.......0g. b.I..#QyP.y_.q.zZ...b..:.."<.{C...*..]...6>....>..].gV...<)..qj....ZJC.t..aa..1...(....y..*..,...IE/.[L..dH.[.(.....^Z..N....}.....:3L.|.=en...v.- .c._.l........e?...v7e..}......ra.~.<.Nm.,u.t.#..U 0....".1G...x.D.w...R..Y.Qty.....e..T...&..R....n."R..[...x..l.N....].Sc.......D..T.....&.......X.=s.K......O...yX...=.XL6.:.g. S.P]..M\9.y.D...7.9.y...U..]...1.B....p8..D.."..f.........v*.h./.}.. ....K]..)V.1..?.6..?CW...9D.w...E p....s/....e..D...Gi.I.4.|>.g\...;.....m.".|.2.....e.....3.......=..osY.BF`.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 409, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):68831
                                                                                                      Entropy (8bit):7.953623294001741
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:xXaZt0Hop/ixdwD9uzpJCQRtDb9IHPJdK56nuy2Fs8PFjtJRnFO/X9fklqbN:hAOIp/ixdI9uFRl2PyYnuy2lFY9cYN
                                                                                                      MD5:7D204335699ED2BBA60EE73560CBF864
                                                                                                      SHA1:DB116F85A336001253E9D021714F6D5454C20946
                                                                                                      SHA-256:C09227A16A0E60B769798378EA491791D887B322B5C4E59E62256BBF8190264E
                                                                                                      SHA-512:00BE01E64DED02A8E8C2201D1C4D2935E0973517570F9AA19CEE62A12F3AFAFEF21F9D3511A93D25914727608251E8DEB38A9CD46ECBBCC53690E9C939655D0B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/soluzioni-firma-digitale/firma-remota/firma-app-aruba-otp/riconfigurazione-per-problemi-o-cambio-telefono/images/attiva_firma9.aspx
                                                                                                      Preview:.PNG........IHDR.............N.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-18T16:35:12+02:00" xmp:MetadataDate="2023-04-18T16:35:12+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:f16dc663-5dda-5b4b-815d-cc3c773244cf" xmpMM:DocumentID="adobe:docid:photoshop:05b2bfe0-edbb-0348-9106-1aebac134c0a" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 539, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):102415
                                                                                                      Entropy (8bit):7.973491238962925
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:qeCB499jdEXW3CqYoW2psnhkhImCdZPbdjdy:Qaz4WSxUpsnhFxdBJdy
                                                                                                      MD5:3BF59CDD759499C3D0B6845A6AF6C207
                                                                                                      SHA1:5B2DCEC8967ED29A1390D5F0DFC9AC820168C880
                                                                                                      SHA-256:C3EA5B5BFF6D74FC92C1645EDA1D60B12CF26582A9FD2A282DA83BD54D7BB2D3
                                                                                                      SHA-512:C3355B9ADF9F375C677DA379AD207CAF5709D8451773CAF5511B3674EAE52ADEBB750C874B7D9F7490F8736272D9A5699C025C47CE2F79C17B03E0E154102406
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/soluzioni-firma-digitale/firma-remota/firma-app-aruba-otp/riconfigurazione-per-problemi-o-cambio-telefono/images/attiva_firma10.aspx
                                                                                                      Preview:.PNG........IHDR.............,.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-19T15:07:28+02:00" xmp:MetadataDate="2023-04-19T15:07:28+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9fa02340-8bdb-2e4d-8c22-db253b7b47eb" xmpMM:DocumentID="adobe:docid:photoshop:761eb5ac-68b6-9a42-94cc-f48d687b6ef4" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65326), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):102804
                                                                                                      Entropy (8bit):5.3364527553253405
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:3GLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:3GLXGFKT79DSs6WCE
                                                                                                      MD5:1D6864709DB6B20418228B3327F5E090
                                                                                                      SHA1:C3C02CD59138C0C468BAFD653D95276D619D0C5F
                                                                                                      SHA-256:47E4EE744C576FE52FE74A169A738169A4505BC6EC35FADF26784FF68BD81A3E
                                                                                                      SHA-512:6192083890B6B957234D09EA6CD1290178DCD15E4683551E14EE852454B8AC191C06F2A620F3B9D307DDFC383292824E8B140A918FE9D1E3972A7336D53A519D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/ScriptResource.axd?d=NJmAwtEo3Ipnlaxl6CMhvt7FfUXzZD5sR-AbZjpIXTFugqwM1qzD64EkfDtGQAufe1DhDgsduiLLOV_CgqQMAdYBFsAxyGrhBocTghNxkiVSfy3GiJEwnrl4r4VJqY1Zpqw5ViV96_16WRSzoNMOTGZ8AsI1&t=74258c30
                                                                                                      Preview:.//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65324)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):155758
                                                                                                      Entropy (8bit):5.06621719317054
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:b/xImT+IcCQYYDnDEBi83NcuSEk/ekX/uKiq3SYiLENM6HN26F:b/Riz7G3q3SYiLENM6HN26F
                                                                                                      MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                                                      SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                                                      SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                                                      SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/bootstrap.min.css.xhtml?ln=css
                                                                                                      Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (754)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12877
                                                                                                      Entropy (8bit):4.401088551342381
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:ceIzngx4bZWCN1ZR9lu3OShyEy6EssiEgFuJov:cTzngCbcCN1ZR9k3OShysrPk+v
                                                                                                      MD5:F9AA2539A6AB8B0FFFD6EBB0DA7672B8
                                                                                                      SHA1:C11FB663462838BB7EFFE3788871E2ACDDE29A12
                                                                                                      SHA-256:0F208C67E910B225D1D82584FD25643CDD33EF88218E27F69D64CD63F0DF54B5
                                                                                                      SHA-512:2F46FF795BFF089CE333DE0ACE3F806B16D84C3061FDA863F3A3D6BBB8B8365790DC3FB1889FB87EBB1D6E7D2BF449B5998980A9E6A71DE25591E589F49F10F8
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/recupero-password.xhtml
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE html>.<head id="j_idt1">. <title>Recover password</title> . <script async="true" defer="true" src="//www.google.com/recaptcha/api.js?onload=renderReCaptchaCallback&amp;render=explicit&amp;hl=en_US"></script>. <script type="text/javascript">. var renderReCaptchaCallback = function () {. document.getElementById('recaptcha').innerHTML = "";. grecaptcha.render('recaptcha', {. 'sitekey': '6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO'. });. };. </script><link type="text/css" rel="stylesheet" href="/asmonitor/javax.faces.resource/bootstrap.min.css.xhtml?ln=css" /><link type="text/css" rel="stylesheet" href="/asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css" /><link type="text/css" rel="stylesheet" href="/asmonitor/javax.faces.resource/jquery-ui.css.xhtml?ln=css" /><link ty
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):15344
                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (29479), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29561
                                                                                                      Entropy (8bit):5.220085568653827
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:7joGueFuPvzaiGzSB51KEbV37zMlyM0C3jiKQlW3qI:78GueFkMzq1KEJLzQys3jfQlWN
                                                                                                      MD5:E188CA38A0A52731FB1170A312D7A672
                                                                                                      SHA1:8FC0680D3F1BB2EBF85EBB5D1C523C82F1009571
                                                                                                      SHA-256:3B34C31AED6E9172D68B45E5721159723DCAE80D479B25F167636CAAFB3A5B1D
                                                                                                      SHA-512:F3D4D64E3B7C91EB9CF4B7ECBB83C04137DE5178C232B5B87BB7ADB960CE7710387CE219353574F8237C7C796CA2BADEBD28FED429EF7D61BA24459745737E7F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetResource.ashx?stylesheetname=kbcloudcss
                                                                                                      Preview:.marker{background-color:#f00}html,body,#form{height:100%}img{border:0}body{background-color:#fff;color:#333;font-size:12px;margin:0;font-family:Tahoma,Arial}#wrapper{min-height:100%;height:auto !important;height:100%;margin-bottom:-210px}#pushfooter,.zoneFooter{height:210px}h1{color:#222;font-size:18px;font-weight:normal}h2{font-size:14px}h3{font-size:120%}h4{font-size:110%}h5{font-size:100%}h2,h3,h4,h5{color:#222;font-weight:normal}.hpbottom a{text-decoration:underline;color:#035791;font-size:14px;line-height:20px}.hpbottom p{margin-top:5px}a{text-decoration:underline;color:#035791}a:hover,a:focus{text-decoration:none;color:#035791}.ErrorMessage{color:#f00}div#homekb div.repeater{display:none}.disclaimer:after{content:"Le operazioni descritte hanno esclusivamente carattere esemplificativo: l'uso improprio o non eseguito con la dovuta attenzione e competenza, pu. causare la perdita parziale e/o totale di dati e in alcuni casi pu. compromettere il corretto funzionamento della macchin
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):422
                                                                                                      Entropy (8bit):5.3818675097387905
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:UNAFVO6ZRoT6p5e3LOKayVVey90H1BGuL/6f7:RVOYsrwy96DGSSf7
                                                                                                      MD5:F70846B2DBA212A758C4A85FA9404407
                                                                                                      SHA1:6911D678AF6059B9CDCFA3FD92138D85F3ACF25E
                                                                                                      SHA-256:3418E8A8A5C5F275858EC1DCF3709FE4D4ACE669F5283BA828D12BA59FCB05C8
                                                                                                      SHA-512:66453F829FE93B40F9B2958744569490FA4B35F27ED04F6F2AD619FF27504E041FD94E9EC71E5E9600B168B1DDE46333010F7E3C8BF041EE702A79CCFA679DA7
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.googleapis.com/css?family=Gloria+Hallelujah
                                                                                                      Preview:/* latin */.@font-face {. font-family: 'Gloria Hallelujah';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/gloriahallelujah/v21/LYjYdHv3kUk9BMV96EIswT9DIbW-MIS11zM.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:assembler source, ASCII text, with very long lines (337)
                                                                                                      Category:dropped
                                                                                                      Size (bytes):9417
                                                                                                      Entropy (8bit):5.178074833427295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:8HUDeA8K9L3R8fHaYoi+3T+bZRLSg0v4zfseMsI0:8HUgOL3R8fHaYoj2ZRLS54L
                                                                                                      MD5:9C2945AE6D06ED92953D73172F508668
                                                                                                      SHA1:D41021EAD70FF45F8EB0DF0F90668EEAA829F4B3
                                                                                                      SHA-256:9C9206E11341DE1282C0DEF51983E99BD945FB7F157D98A2C2E55CA87EF43B0E
                                                                                                      SHA-512:C3AE94938C3A6D9DB80E206EC5CDE52F9433BDD11F51D437ECFDFD6E3EF050227068A350AF63941BA2E605E3B936A3F57A662E142E3B2AC5AD089AF9B6A0745C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:/*.##########################.## ARUBA SELFCARE THEME ##.##########################.*/../* SIZING */.@media (min-width: 576px) {...w-sm-25 { width: 25%; }...w-sm-50 { width: 50%; }...w-sm-75 { width: 82%; }...w-sm-100 { width: 100%; }.}.@media (min-width: 768px) {...w-md-25 { width: 25%; }...w-md-50 { width: 50%; }...w-md-75 { width: 82%; }...w-md-100 { width: 100%; }.}.@media (min-width: 992px) {...w-lg-25 { width: 25%; }...w-lg-50 { width: 50%; }...w-lg-75 { width: 82%; }...w-lg-100 { width: 100%; }.}.@media (min-width: 1200px) {...w-xl-25 { width: 25%; }...w-xl-50 { width: 50%; }...w-xl-75 { width: 82%; }...w-xl-100 { width: 100%; }.}../*.TYPOGRAPHY.*/.:root {..--font-family-sans-serif: 'Lato', sans-serif;.}.html, body { font-family: 'Lato', sans-serif; }..h1, .h1, .text-xxl { font-size: 36px; }.h2, .h2, .text-xl { font-size: 30px; }.h3, .h3, .text-lg { font-size: 24px; }.h4, .h4, .text-md { font-size: 18px; }.h5, .h5, .text-sm { font-size: 14px; }.h6, .h6, .text-xs { font-size: 12p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):459
                                                                                                      Entropy (8bit):7.2178604004222064
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/75/6Ts/vQFN0I44gsHoFumMTp4RTLJAWdfsezsEX9:I/6hgsIEN4xJAa3Jt
                                                                                                      MD5:10B1D7E81719234AC5909AFCFC97481A
                                                                                                      SHA1:5B3F95346F0859CE1038EE5B7475C4C7F9D4DFCB
                                                                                                      SHA-256:70E61D9C81CE624161859DCF32291B2D6EAC3CC05CDE2A6CB275888A7477224F
                                                                                                      SHA-512:DEDBB5CC08FFBD1272071F0F9953C9EAEC49C57AAFBFC1374BCC086EF6B3B500B78867A70167DFB32F59FE723226FD58CD617F186CA2F9D04E994510B937B271
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media
                                                                                                      Preview:.PNG........IHDR...............c....pHYs.................sRGB.........gAMA......a....`IDATx..U.q.0..s........A.A... l.....A........"....M....[.K...$...=>I.....a\E.........HF.a...-Fk`.~....>...S.<K......ma..../M..$....,`{..D.g....Z..[...W..........[j.....-..#.../h.K..91...}...KtZ>u..I.w g{....}?".;.'.....p&C.I.Z....7.)...WK.y8...[oi.gGic4....7....KP{...@{.{........y~...!p....~...k'....u0.4.=....F.....A...wxt.I...g>.F..n[..P4l.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (42112), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):42116
                                                                                                      Entropy (8bit):5.129398708407116
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:BwKJGKiUyV/o4xXO4W1Ck0ISpp9kDqYMz5qKC7el9w/:vJ/nyV/oyXO4BpI+qFel9w/
                                                                                                      MD5:D9CA60E1F51AC1E0683E0175E24722AF
                                                                                                      SHA1:E69A612F8842A564BA15A8D6A827D87304689969
                                                                                                      SHA-256:D85BF856ED4EB394EEE900422B9FE77DD7E90C3DABE3CDA111489F2076B37E83
                                                                                                      SHA-512:BA402623220A99CD7C99D15CE5F6DAABA62AD46220552EFBD4916F21FD172A0C082E23B88AE70F75AC289CA3D9968FFDF102D97F32918F2DD561FE41DCF0B3AE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetCSS.aspx?stylesheetname=custom
                                                                                                      Preview:.repeater h2 a{color:#222!important}.repeater h2 a:hover{color:#1474bd!important}#menuLeft #menuElem li ul{display:none!important}#menuLeft #menuElem li.Highlighted ul{display:block!important;padding-left:0!important;margin-top:0!important}#menuLeft #menuElem li.Highlighted ul li{border:none;padding-left:18px!important}#menuLeft #menuElem li.Highlighted a,#menuLeft #menuElem li.Highlighted ul li.Highlighted a,#menuLeft #menuElem li.Highlighted ul li.Highlighted ul li.Highlighted a{color:#1474bd!important;text-decoration:none!important}#menuLeft #menuElem li.Highlighted ul li.Highlighted ul li a,#menuLeft #menuElem li.Highlighted ul li a{color:#222!important;text-decoration:none}#menuLeft #menuElem li a:hover,#menuLeft #menuElem li ul li a:hover,#menuLeft #menuElem li.Highlighted ul li.Highlighted ul li a:hover,#menuLeft #menuElem li.Highlighted ul li a:hover{color:#1474bd!important;text-decoration:underline!important}#menuLeft #menuElem li.Highlighted ul li ul,#menuLeft #menuElem li ul
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2405), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2405
                                                                                                      Entropy (8bit):5.004532312770702
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:zKtqQT6HPGDI8PGD3DFkge+qjSzkIbqPqI7c:WtqQT69R5neqMc
                                                                                                      MD5:D01AF3C004985EA9293D56740CF2FDE3
                                                                                                      SHA1:3E32F156A97DC882A502489F4FBDB93183980FD2
                                                                                                      SHA-256:F4575CAF48C8A7D1DA549D5827B6E60F3F3C36E7292AC5AB1BF182AFDDD667AD
                                                                                                      SHA-512:028B9AF3C11CAB4602B813B2A604A9AE71B7B0B98B329BDFA78E83848CD15DD659E2B4B725F57B102348E657C9BBC1BC1E372E1380F84F90EAE095421BCEBFDF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/96/968f8e58-ea07-4d30-bdab-50048d61676e.css
                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:serverdedicati;src:url(/MediaCDNRepository/files/26/266facde-d046-494f-9239-87587e7b6fc0.eot);src:url(/MediaCDNRepository/files/26/266facde-d046-494f-9239-87587e7b6fc0.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/05/05a8fb50-aa4a-4ed2-adeb-0897aa13ba50.woff) format("woff"),url(/MediaCDNRepository/files/b9/b98e508d-7abb-4af3-911e-43a56a418716.ttf) format("truetype"),url(/MediaCDNRepository/files/0c/0c9bf572-2cdb-468f-a453-398b7fe1fc25.svg#serverdedicati-svg) format("svg");font-weight:400;font-style:normal}[data-icon]:before{font-family:serverdedicati!important;content:attr(data-icon);font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}[class^=ser-]:before,[class*=" ser-"]:before{font-family:serverdedicati!important;font-style:normal!important;font-weight:400!important;f
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65390), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):143912
                                                                                                      Entropy (8bit):4.769471332439353
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:4UBewQzM9HSqEwCff6mH/yOI0kbwoVtqvRN:BQzM9H7E3kJ2
                                                                                                      MD5:2A6B87C7F55D0FADD0899C5E08B30EAB
                                                                                                      SHA1:6ED18646126A9CD357F91DC935003C738E3EF0BB
                                                                                                      SHA-256:4319AF483DCBAA7CBD8F61A90EBD0A3B49941FD70FFD98337B34CC1E86BE04C5
                                                                                                      SHA-512:493DD11B8EC2738B51FF269E7BEDB9205E699FF94CFED558DF32A1501D0460D05251EFFC635C290B857397DF1F6A9C5B6D4CD4DAAC2F7633C364091B722EAF40
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.com/171bc42f-3eec-4afe-be43-f3c81c141fa7/cdreport.js?referer=www.pec.it&culture=IT
                                                                                                      Preview:CookieDeclaration.culture = 'it';..CookieDeclaration.userCulture = 'en-US';..CookieDeclaration.lastUpdatedDate = 1718574948753;..CookieDeclaration.InjectCookieDeclaration('<style type="text/css">....CookieDeclarationDialogText, .CookieDeclarationIntro, .CookieDeclarationLastUpdated { margin: 0 0 14px 0 }....CookieDeclarationType { display: block; margin: 12px 0 12px 0; padding:8px 8px 0 8px; border: 1px solid #333333; vertical-align: top; }....CookieDeclarationTypeHeader { font-weight: bold; }....CookieDeclarationTypeDescription { margin: 2px 0 16px 0; }....CookieDeclarationTable { table-layout: fixed; width: 100%; border-collapse: collapse; border-spacing: 0; margin: 0 0 18px 0; padding: 0; border: 0; font-size: 100%; font: inherit; vertical-align: baseline; }....CookieDeclarationTableHeader { font-weight: bold; border-bottom: 1px solid #777777; text-align: left; padding: 4px; overflow:hidden; }....CookieDeclarationTableHeader[dir=\'rtl\'] { text-align: right; }....CookieDeclarationTa
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):23159
                                                                                                      Entropy (8bit):3.8211949717841156
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:5S+8kEWm+gdrwZjbXpcBxNXrNGBQfpwXLHiX8Gvsc5g702j1pEsPEoEyLoOHCteN:5S7k6OZO5UR7rzMoXRvFKR6JiI
                                                                                                      MD5:B45E30154E62FD8F4FFB0D56AD8BA650
                                                                                                      SHA1:55BC2D000442D849C05BA33A1B5B613B1157AEE4
                                                                                                      SHA-256:22592D7B2B641638D29365BCD37C451932FB72E33E585C6117F5A2C32C9D62F8
                                                                                                      SHA-512:71CDA13B07A94897E390363AD15EEC36A657B859C4488B32750978DEF5190A08A63D92D3CF0F0641228357D60105A5A630C989B19EA15270650B43D1075EAFED
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............<.q.....pHYs...............L.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015.5 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-07-07T12:25:27+02:00</xmp:CreateDate>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (636)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):546598
                                                                                                      Entropy (8bit):5.708515975651759
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
                                                                                                      MD5:93E3F7248853EA26232278A54613F93C
                                                                                                      SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
                                                                                                      SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
                                                                                                      SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2963
                                                                                                      Entropy (8bit):4.3933300754972855
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:3cxmybmpArhIjLBRFJDuF+eIW3yF5+sQSfSEmeaW:MlsuH+ex3W5+uq30
                                                                                                      MD5:BB35770A7F467FBEC1BFBAA71B291C03
                                                                                                      SHA1:95931CEF88B6EED9BEFC2DDCCD7A7D50D5F11B3F
                                                                                                      SHA-256:66EC3872204D77A16270EE3430BA28AF7103A7669DB3E82B83E427AE50E83827
                                                                                                      SHA-512:C009DCA186669C80E39DEB11BD368B1B555A80670D7245B862A7D1062757178AA32AE29896DBD7EC1A2AAB114B15D80CE90C7C45748636FE9D87ED09D853FA2D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSScripts/Custom/bootstrap-image-gallery.js
                                                                                                      Preview:/*.. * Bootstrap Image Gallery 3.0.1.. * https://github.com/blueimp/Bootstrap-Image-Gallery.. *.. * Copyright 2013, Sebastian Tschan.. * https://blueimp.net.. *.. * Licensed under the MIT license:.. * http://www.opensource.org/licenses/MIT.. */..../*global define, window */....(function (factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define([.. 'jquery',.. './blueimp-gallery'.. ], factory);.. } else {.. factory(.. window.jQuery,.. window.blueimp.Gallery.. );.. }..}(function ($, Gallery) {.. 'use strict';.... $.extend(Gallery.prototype.options, {.. useBootstrapModal: true.. });.... var close = Gallery.prototype.close,.. imageFactory = Gallery.prototype.imageFactory,.. videoFactory = Gallery.prototype.videoFactory,.. textFactory = Gallery.prototype.textFactory;.... $.extend(Gallery.prototype, {.... modalFactory: function (
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2026
                                                                                                      Entropy (8bit):7.843430866451899
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:Hyxf+pPiWMy+PsahphoJ+h9bsjByxz8yZiVzvuJcLH+rkSzbrR:Hyxf8kyes4dh9bloyZIvuZHl
                                                                                                      MD5:08F8E253C93289C60C70D0C9C6464598
                                                                                                      SHA1:53FB20928C735058DEC769174A2175A2B5549950
                                                                                                      SHA-256:60DF9FFCA364492CF4C5844A901589F60D68937CE0A4FB73241824898E5A7021
                                                                                                      SHA-512:BE51B4FCF70D3C97F352D9511FEA64140B0C2E7B2E14A38C81FC050E8C09A3B808E00676E3A12EB22CF67EC01D058CA2E7939CCDCC30F90A31EE0BE20F07B542
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yl.U...r..-m...=.R.A...^.".DQQ.!...$x..x.(..R%@.T.l...P..-.S.P.m9.ZhA.........*.c.}........{.y.f......xnyyy...5.............*8xc....~.'....~..Y..@ .....@ ......%..^.... ........n.G.q.B..........=7.4x..u....Q..R...f.^..a.......%p.\....&.~.2..G......s...f...r.yz..]P.S.u...*..Y...Kx...\.#.).y.rg).%A=.A..Q...Y.6.T.88.....&..4.`9|..!...........R.........|.',hJ......`...8.... ...\..L.zn.....,h.p...........v.._C.E....W.....b.........{Y`d... w.G..&.S.../.-.=.E.....g.h...>...l#...;...W.|.....#.../.?..r.L..ei.....r..S.mZo.hx.r......Jg.=..@......D....q....*.....NugA...a..bO...6.....mb...*i..B....px.r.y.m.J_.r........2x.q.@%......!.%..H.#9.a....D,).;..."..b...R..S.KU.wgy...A..Y.Y..*V@..<...H..5w@.'.p....D.0.......;..V.`.......5..#!..V`. ...4.... {K^.......!.u.0.d.8..).."..Q`. ....z...X.......k. ...y.....*.a...R....`.D.@+.e^yp..y.S.V..Y..0......?.........Y...p.u..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1601)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):66611
                                                                                                      Entropy (8bit):5.4933107404620225
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:IydsUOQKezcVo9hm8s28Hy2Fyl5mrDKuR8WE1I3TFtof6:IaHj9hgmutR8RAF5
                                                                                                      MD5:FE839F02E9A6558AA77A25FD5BE73766
                                                                                                      SHA1:02ADE38E4B474F82671A6FE5CF620B37E463CC6E
                                                                                                      SHA-256:307B220AA73890FB08C1E7F9D033A72238D33F10A9BD6A8DE48D355ED3D138CF
                                                                                                      SHA-512:2C066F46832C6592343ABD7A01B696927B2969F6836C9A651B8395886F2AD2D34E73C050370601D733DE0BCEC8C6DA4923BF7BD348679EBC77A8416DE3A5C4C6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://wa.aruba.it/piwik.js
                                                                                                      Preview:/*!!. * Matomo - free/libre analytics platform. *. * JavaScript tracking client. *. * @link https://piwik.org. * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js. * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js/LICENSE.txt). * @license magnet:?xt=urn:btih:c80d50af7d3db9be66a4d0a86db0286e4fd33292&dn=bsd-3-clause.txt BSD-3-Clause. */.;if(typeof _paq!=="object"){_paq=[]}if(typeof window.Matomo!=="object"){window.Matomo=window.Piwik=(function(){var r,b={},z={},J=document,g=navigator,ab=screen,W=window,h=W.performance||W.mozPerformance||W.msPerformance||W.webkitPerformance,t=W.encodeURIComponent,V=W.decodeURIComponent,k=unescape,L=[],H,u,al=[],y=0,af=0,X=0,m=false;function p(at){try{return V(at)}catch(au){return unescape(at)}}function M(au){var at=typeof au;return at!=="undefined"}function C(at){return typeof at==="function"}function Z(at){return typeof at==="object"}function x(at){return typeof at==="string"||at instanceof String}function ak(at)
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1909
                                                                                                      Entropy (8bit):6.4035411408206455
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:K/6IYJVknA9Wp2Kp9xlotY3klHVy3pPZHGygtS:KS7knmWp20xWt7lHV2HGJS
                                                                                                      MD5:9B416F5C59BB76CF53AC7B4C0F552E61
                                                                                                      SHA1:E9EA4A430AC637C558CDCA3C2E03810741DC6B50
                                                                                                      SHA-256:4C669C1D9C1323964EC46EC123D237F08945B3C537A26C32D0A02B6B191DACA9
                                                                                                      SHA-512:F72F461A0AFB103A056DA361A71288BE3BC428CB5A97777734E6D42DCE63AC6ADFC151B854BB9ECCDAC0AC6B23BFFBE8C4C632D9CBD0EF626B8990D0AFDFC279
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............;mG.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.2 (Windows)" xmp:CreateDate="2023-02-14T14:46:42+01:00" xmp:MetadataDate="2023-02-14T14:46:42+01:00" xmp:ModifyDate="2023-02-14T14:46:42+01:00" xmpMM:InstanceID="xmp.iid:cd6c258c-b920-d149-bbb4-139aac73e739" xmpMM:DocumentID="adobe:docid:photoshop:5d10c394-671a-e34b-9cd0-e934b4f261ae" xmpMM:OriginalDocumentID="xmp.did:57a9e932-9c2c-334e-a177-5c12521fcb3f" dc:format="imag
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1471), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1473
                                                                                                      Entropy (8bit):4.912360504346025
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:IIG16g5GfKSAyeJxI6VMgq7XQoIbF/zkntLoF:Ifz5TJNo7VsBbF/zWtLq
                                                                                                      MD5:2F5D344C18B80B08553E361344335A05
                                                                                                      SHA1:2A9D798497B03E3963A794BBE5D92F42C4F86454
                                                                                                      SHA-256:5BB127C134EBC163E9A59D725847582DC1396C2165A4186370213B2650A39EA8
                                                                                                      SHA-512:F6D895B66DF648343F2383B159FBB19A2CF073DF41BE23307902DA2409CC93188622C26353F00A2C5E8A9D3D5F5F3DAE6DDAC4E94118B60BFF7E88A2091E2461
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetCSS.aspx?stylesheetname=bootstrap-image-gallery
                                                                                                      Preview:@charset "UTF-8";.blueimp-gallery .modal-body{position:relative;text-align:center;padding:0 0 56.25% 0;overflow:hidden;cursor:pointer}.blueimp-gallery .modal-footer{margin:0}.blueimp-gallery .modal-body img,.blueimp-gallery .modal-body .video-content video,.blueimp-gallery .modal-body .video-content iframe,.blueimp-gallery .modal-body .video-content a{max-width:100%;max-height:100%;margin:auto;position:absolute;top:0;right:0;bottom:0;left:0}.blueimp-gallery .modal-body .video-content video{display:none}.blueimp-gallery .modal-body .video-playing video{display:block}.blueimp-gallery .modal-body .video-content iframe{width:100%;height:100%;border:none;left:100%}.blueimp-gallery .modal-body .video-playing iframe{left:0}.blueimp-gallery .modal-body .video-playing img,.blueimp-gallery .modal-body .video-playing a{display:none}.blueimp-gallery .modal-body .video-content a{cursor:pointer}.blueimp-gallery .modal-body .video-content a:after{font-family:"Glyphicons Halflings";-webkit-font-smooth
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 168 x 82, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6078
                                                                                                      Entropy (8bit):7.8855954500707295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:nw6iltsVjcwRvghIF5Qj0aLfhwFzVYR/ozRXOqN1I6UNSjRFhVAb0QcjU:riLsVo+vwIFaj0aLfI+K3IFUjNVocI
                                                                                                      MD5:3BC04F4012FF58939E863E27B6BF7C31
                                                                                                      SHA1:660B38117ADB43026F11BCFC11684708175C6914
                                                                                                      SHA-256:D939102A740468BC9C7E27D99ABDDE38E8CF81594E406ED33B3FA87553E8E618
                                                                                                      SHA-512:8297D31FCB6AF06F625F78894A6646159DF9F9376B4AC6903556ECE64D06BAB18DBCAC5E7D957D494FCD35BBAA4694FC5F31B4ECB7417D3F3E24EB53F9A1B775
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/content/home/bureau-veritas-9001.aspx
                                                                                                      Preview:.PNG........IHDR.......R.......o.....sRGB...,.....PLTE..............x..zhj_opccdY.........qrhmocjl_fh\kmaadW..y}qy|p.....................................jl_~.t...{}sdf[orf.....................~.u..............fh[...hj]..............xY^P..bfYtwk......dgZ..}...svj......^bT.......kna...W[L.........wznqth.........X\M...SWH...HL<.....z...QUF...MQB...vymmpc..................%..)s^Rltf.......{}r...h]O.)-..........*,P^LadVVZKUYJ...X\N\`RR`N.:8............b\LZ^P]aS[_P...SaPY]N[_Q}.tVcQ{MF.11.@<...oZN.%(.................pv..............lr.hn....3>..W^............ *...09.ah.fl..,6.w..DN...T^M.......(3.IO....8A.PX..........\d.#-..#......&......75.GB.8=......KSxTL.........<E..............f`RZcS..........&0.........".AK...........z..v{................P[J.42.-7.19kbS.6>.-6.-4...quhp x.....tRNS..(Ddy...5.p........................T..................................R.........................e.......9...............................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                      Category:dropped
                                                                                                      Size (bytes):35
                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2017
                                                                                                      Entropy (8bit):7.828179860916644
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:RNAOvl6GDawFI5KEI/8RE/m1QsldFmNam45k7zAwEO6:nfQAwuv/muiHeAo6
                                                                                                      MD5:15669440DD604063E343073EAA3F0B22
                                                                                                      SHA1:8D6D0E995E4C5505FB1C94F59227DD2F510567C9
                                                                                                      SHA-256:722D46AA2624626A2C58F535CEFBEDB2009B823CCB9DEC05B7122708D44CD550
                                                                                                      SHA-512:42C3E1C6E3936D0F7E4FD6B93F6BCD03DE4B12809D377A1ACF2F5E7981DC03352AE37F335418308A06B98BD4C2C454D8C8AC8F49EEF85FBB7BCEFFF335907D88
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images-gestione/44.aspx?width=80&height=80
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d...vIDATx^.oSU.........2[...n.n.7 .L....(.:.7..B0A$..QT..`......P..T.*.G.u.1:1...a......9Wj....m.w;....{....8.K.Ba-...6].p..V)Bg.m8..|Ccc.M2T.A.a./^,.IJQjnn.G....R(...B.P(,.....p..mt:.K.v..(......j....(..C ..x.QL.M:......d.p.%F..q./...9.K 8...W......I.g.9.0....a.E.....6G$......7....g..2..Y..|,}S...h.Lv{..{_..@.5.k2..Y.`.)P~;n.e2....SXv....`.Lw{\...0..4$.....IE!...[ .....zER....'}S.<n..e......R7.!.....!....W.7..}5...w.t..:c.^..v..,.\.Q.....i...._(N...yGa_...@.j...Bd.MDz?..".v.N........WA/..X.8.J:...Y...x.Q.O.<...Xg.........=P..1?..........+Rm...vK?.f.........o.f..D2).B].Thk...?....G]......&.!....z.@].....V0..p..]'>wS.@^...K$.f..^......2....9h.p[...~{.%......_ ....$..b<.\....2@.......`w@...K.....q.G.W.8Aj...........q.$Ql.@6z>...:...5..$.;.Kp.1...Q..d..6..(.......ST....i...A2K.s.\S9.....p.1..`....;_$.S....S.o..../.b...7.......r'`..ji...:.......+....+..|.k..I.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1122
                                                                                                      Entropy (8bit):6.4282828900243985
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:v1hxWwjx82lY2T3UVmqxHyJ3VTbYGDYP5BAQkhSw9:96Nn2wTSJ39Yb5yQkhSw9
                                                                                                      MD5:BEF29AA03FFFB349B419844B0F2681F6
                                                                                                      SHA1:28256BFAF9910AF9DB73C78B48E3A64A676D3152
                                                                                                      SHA-256:EE7659D04E27B13D46603CA59607443213EC85833535524A50AA65EE41170BCD
                                                                                                      SHA-512:7A5CEC23059DCC5779440F85CD050D6125697C180D7AE3EFC9CDBE2003B11072869F09BE3DEC8D299C19F4398991F770401B889113E77D82FF790B5C76727A0C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:606AF30B4D4D11E89B46BE5708C52ADA" xmpMM:DocumentID="xmp.did:606AF30C4D4D11E89B46BE5708C52ADA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:606AF3094D4D11E89B46BE5708C52ADA" stRef:documentID="xmp.did:606AF30A4D4D11E89B46BE5708C52ADA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6.......IDATx.b...?.-.......x|...i@..._..C.+.X.T.ns.X...o....@..m.../&.`t.........l.^..(0...pY.CD..B1.8...L..X...S.j
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1122
                                                                                                      Entropy (8bit):6.4282828900243985
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:v1hxWwjx82lY2T3UVmqxHyJ3VTbYGDYP5BAQkhSw9:96Nn2wTSJ39Yb5yQkhSw9
                                                                                                      MD5:BEF29AA03FFFB349B419844B0F2681F6
                                                                                                      SHA1:28256BFAF9910AF9DB73C78B48E3A64A676D3152
                                                                                                      SHA-256:EE7659D04E27B13D46603CA59607443213EC85833535524A50AA65EE41170BCD
                                                                                                      SHA-512:7A5CEC23059DCC5779440F85CD050D6125697C180D7AE3EFC9CDBE2003B11072869F09BE3DEC8D299C19F4398991F770401B889113E77D82FF790B5C76727A0C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/images/04_sm_info.png
                                                                                                      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:606AF30B4D4D11E89B46BE5708C52ADA" xmpMM:DocumentID="xmp.did:606AF30C4D4D11E89B46BE5708C52ADA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:606AF3094D4D11E89B46BE5708C52ADA" stRef:documentID="xmp.did:606AF30A4D4D11E89B46BE5708C52ADA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>6.......IDATx.b...?.-.......x|...i@..._..C.+.X.T.ns.X...o....@..m.../&.`t.........l.^..(0...pY.CD..B1.8...L..X...S.j
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23159
                                                                                                      Entropy (8bit):3.8211949717841156
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:5S+8kEWm+gdrwZjbXpcBxNXrNGBQfpwXLHiX8Gvsc5g702j1pEsPEoEyLoOHCteN:5S7k6OZO5UR7rzMoXRvFKR6JiI
                                                                                                      MD5:B45E30154E62FD8F4FFB0D56AD8BA650
                                                                                                      SHA1:55BC2D000442D849C05BA33A1B5B613B1157AEE4
                                                                                                      SHA-256:22592D7B2B641638D29365BCD37C451932FB72E33E585C6117F5A2C32C9D62F8
                                                                                                      SHA-512:71CDA13B07A94897E390363AD15EEC36A657B859C4488B32750978DEF5190A08A63D92D3CF0F0641228357D60105A5A630C989B19EA15270650B43D1075EAFED
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/fatturazioneelettronica/icone/14.aspx
                                                                                                      Preview:.PNG........IHDR.............<.q.....pHYs...............L.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015.5 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-07-07T12:25:27+02:00</xmp:CreateDate>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4009
                                                                                                      Entropy (8bit):7.935491366537182
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:oEx7i0981jG9NjAVcFHyDf7rJhfF6RBv5ufvk7Jx2uolkVaWXLhj:lx7iG81jMNUiFafJrfs73HJaQ
                                                                                                      MD5:6F8425694AD619F4C66EB4D91E0C5433
                                                                                                      SHA1:BC4FC53B73D9ABE662721CFC7507E6BBD23EAA71
                                                                                                      SHA-256:7BA047D58CF070D78DB9E0C7CD43D66628B3E7800192103BCDF01D0A58041C75
                                                                                                      SHA-512:457A7093087396EBD1D1124B3FCF3F079B44E40437E07F258FCE2D9EAABE04DE2E6FD31FF21EE82CF7B94A8B0EE50F34415A6824EA248DB48DC2CD10064B5144
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/fatturazioneelettronica/icone/15.aspx?width=80&height=80
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d...>IDATx^...\E........6;s....d. .."b...pK.|`y.@4..H.......A1^.....R...(........%.&!$.,fC.....}z..fvvgg....W}u.........>.=.;*C....6l..c.N......7vn......=... ..zzzN.P&.....d.|..*C...2d.!C..#. .;.2.."c..^..'.C....5...r..._..........?9.w.,C..]..AO.F{$. .S..=..wG........>...q.|~lSS.+].......^.i.....Gl....a.....-.....\......G..R.A.P.......b.[q.8b.......0g. b.I..#QyP.y_.q.zZ...b..:.."<.{C...*..]...6>....>..].gV...<)..qj....ZJC.t..aa..1...(....y..*..,...IE/.[L..dH.[.(.....^Z..N....}.....:3L.|.=en...v.- .c._.l........e?...v7e..}......ra.~.<.Nm.,u.t.#..U 0....".1G...x.D.w...R..Y.Qty.....e..T...&..R....n."R..[...x..l.N....].Sc.......D..T.....&.......X.=s.K......O...yX...=.XL6.:.g. S.P]..M\9.y.D...7.9.y...U..]...1.B....p8..D.."..f.........v*.h./.}.. ....K]..)V.1..?.6..?CW...9D.w...E p....s/....e..D...Gi.I.4.|>.g\...;.....m.".|.2.....e.....3.......=..osY.BF`.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1128
                                                                                                      Entropy (8bit):6.475934272673602
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:e1h4SHWwjx82lY2T3/Vq5aWDaoyJ3VwabuapGeKa7Jfvuc6+:kKS2Nn2DooJ3RaiJl
                                                                                                      MD5:4516813F55D3709D5A28F584CF61B58C
                                                                                                      SHA1:A0AF1499BEC3741F0C96CEAB2E36A4119DAA18DB
                                                                                                      SHA-256:9E61AEFA5BA1C443F01F6617E1B4381EAF539BDFBA6365899D7CECC2A32C7DEA
                                                                                                      SHA-512:87A770F3E84EFCB08EEACB6FD9CCCF022DAAC961CD82E96D5DBB2D69896E48AE5534A69E0EFFFADAD26B96129334FEB8BF1229B53613A6EAABDC385E727B4C40
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/menu/images/gotomainsection-home.aspx
                                                                                                      Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:55C7FE9F96A611EBBE8BA71D2AF53714" xmpMM:DocumentID="xmp.did:55C7FEA096A611EBBE8BA71D2AF53714"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55C7FE9D96A611EBBE8BA71D2AF53714" stRef:documentID="xmp.did:55C7FE9E96A611EBBE8BA71D2AF53714"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.6}.....IDATx.b...?.@.&......ZL;..N.......I2....-^.....^C...B-+.......x...4.....ZX|.jx.........'....HpiPu'(.....@..Jd
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):717
                                                                                                      Entropy (8bit):5.299013596664044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:UNmF3O6ZRoT6pfD3DhKa+WRzxcb65wCgDrqAF3O6ZRoT6pfDZfKayVVey90H1BGt:33OYs21RVc+u/r3OYsPwy96DGSSf7
                                                                                                      MD5:11B8F27B7E5B7848389F4D869C11ACC4
                                                                                                      SHA1:C6D90C5B580D6049FFD37EF3A990BCE80DB73433
                                                                                                      SHA-256:77D9907CA853AB885FD7A35A29FAAF4206B8FE47347CD9C12391D64451AD6F37
                                                                                                      SHA-512:E5F60B3B5DECEBF8876A99AD845557FADB278C400C82F7C2009C5171A621281B4647CE9B5F25E4D5A4F99055FDC6FE85976C2D6A98FF0803D7E763C9B393F3FE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.googleapis.com/css?family=Lato
                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 2 x 32, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):195
                                                                                                      Entropy (8bit):5.978204962252687
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPlt2tq9/61pxe/lVFIgNtfPI1ANIN+GJIzzYoGe3lxxhyNI/qvZnh38:6v/lhPOtq9Oe/6ServUzY2PByvxqfp
                                                                                                      MD5:262D2B1CCDCCB4C250FD54174DC32ABF
                                                                                                      SHA1:B125CD1816393FEA43EA96B334792A2EC5150D5A
                                                                                                      SHA-256:60CB61062C85D82879DDCF9B4C354676C512020A39B520AAAEBE287F4AE39310
                                                                                                      SHA-512:7FF9D074FEDF2167EB753AD12B7139CD969CB6B9541C7B0C7F307EABD349C22E34E90E5F2316B0A40D22ACD15DD2B0C6847415DACBAE39493C58EAE63807E104
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/menu_divider.aspx
                                                                                                      Preview:.PNG........IHDR....... .......Y+...EPLTErrr...ppp(((...ccc@@@888333***%%% .........llliii\\\VVVQQQLLLGGG...S.{....9IDAT...... ....-.....H~..".~...05.#..<w.8.O..J.x.....J..{(.c.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1241
                                                                                                      Entropy (8bit):6.710015299166655
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:d1h4SHWwjx82lY2T3/VCRlUgv2yJ3VNat6bGOVisj4MvUgGguiBri4R:DKS2Nn2Dw1J3npXj4MMgwidi4R
                                                                                                      MD5:68FAAC36F798044F1FC6D9D2FA4B7956
                                                                                                      SHA1:9140B91E6FF97FF84BA885F1BB1A5FC2D67E2FC3
                                                                                                      SHA-256:02D49B62B3A2672680A18F2B4C9B17F4F7DE91647529BFCD370B2242E10BB346
                                                                                                      SHA-512:EB12ADB2967FCF8F9B3F00BC56C3583CB21781DC798C5EBA43DBCB63BFD14EBB396A583DD6A4965AAE0310D1D6F72B51E281B1768B4BAEAEC26B91A4BD4D73B0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:5925B3ADDB4D11EC9F288311D5EB4DE3" xmpMM:DocumentID="xmp.did:5925B3AEDB4D11EC9F288311D5EB4DE3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5925B3ABDB4D11EC9F288311D5EB4DE3" stRef:documentID="xmp.did:5925B3ACDB4D11EC9F288311D5EB4DE3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<w....NIDATx..U1..P...|.!..^@.. '....b#6.b.c...j.#X......A...+b.q.Y...S.y.>3.1.G.... `Q.AY.........4M.^.d...[.....dY^E
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (39257), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):40329
                                                                                                      Entropy (8bit):5.24641079736423
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:ovrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:oTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                      MD5:AECA88483779AC14B47F14389139050F
                                                                                                      SHA1:B2D6ADDFD778216B8577A9788144F6313900B05E
                                                                                                      SHA-256:38DEAF33D1C84196E4C4F3C76C67587090CF261D423B9BEF9BADF535BC146A2F
                                                                                                      SHA-512:31E647B1ED341AD8D5DB4E991008F3A79169CCC0DC68E63DA0F0533E1F9875B871336B5B5C953B267AE4788F0ADFCE6F54E3492C4FEB8E087021AB84258F16BE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/ScriptResource.axd?d=dwY9oWetJoJoVpgL6Zq8OBkLIP3yLsgaeq0969ileglYbtIrz5sMRykCVXTq6GAJ9WzMlHfEo78kO-Ve-4RiTWQm755lKKI3DIQXd7N62Otkts64KKOqUAK8k67jBmzfWQEPw7qlbAc-6cCUrXr0pmrRUh01&t=74258c30
                                                                                                      Preview:.//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (20322)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):20456
                                                                                                      Entropy (8bit):5.215797690903835
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:f5LFrVVVnCQvIR/CFU4hHPV4kdxXvYqo2D75zCx+vI2am3MxGpGTgd/9jt9+Db9/:hNVVVnyiU41xXvlD7wx+v0xyGTgnZO9/
                                                                                                      MD5:74A3346AD114F835024BB3C2CBCCE1F6
                                                                                                      SHA1:89F912DF6DF64083A2BB3BFCE496CB6427E376C2
                                                                                                      SHA-256:6ACC5EEBFC83C2AABC8251D201DF3004C6AAF801565A9E7D75196F2AC2B380C7
                                                                                                      SHA-512:F4E6E66A5042D3899B92B636018E868C06437071FD781FBE1E120CD9C95ADB13612B310E3C5D015D16F0F1875AB5972104F188F98F213D252A36256703DC0491
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/popper.min.js.xhtml?ln=js
                                                                                                      Preview:/*. Copyright (C) Federico Zivolo 2018. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){if(!e)return document.documentElement;for(var o=ie(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent;var i=n&&n.nodeName;return i&&'BODY'!==i&&'HTM
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5370
                                                                                                      Entropy (8bit):7.9532799377948935
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:I+UFlLlUZr78zFTECLxKl2wGtg6+kWlF9i2DdOH444+9MsQ34d:INWrgBTol2fg6zWlzdu4+2sX
                                                                                                      MD5:D29FFD0F442021A358C952BD0742AF79
                                                                                                      SHA1:A4FC4D35961D1D02C3D3D47B07BF312B09DC4F35
                                                                                                      SHA-256:7A952705C912E71EB0E4F42E999C674173CD518663A8461C40BC15A4615D4E98
                                                                                                      SHA-512:E949A4A478572CADFAEE74C766D6ED70B404E14C6E0351065B08F30413951F53BD0D090894983FE704AFE101BF0603A308831A753CBE63EA8918594C17113005
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images-firma/images-firma-remota/acquisto-rinnovo/61.aspx?width=80&height=80
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.x.W..i...RE)%Fk.j.Rj.V..7J.j+b.XAi.Z.....oj4f.......f.......;_.|.$_b....\9......=.<.M.t....3g.bbbN.o:....'.\.r2""...U.@.....C..].p.].mt..i.n....p...Z./_.{...QQQ......W.....oa..........8P"<<.rXXX^.t$......{w..~.m.......o.4iR.....o$~.tww./.n.=.-..c.....>.-......>.@.U.&....,Y...H.\..|...*_}...=;.Ll..........;v..-[V1K.+.."...2e.H.....#s{..!.V...o....8..6....n..a..-.w..S.fM..@.% @N.8!0.r..A......U.Z.Y.V-.2e.E.o..{.....0aB..a.d.../Z..T``..C.d......').n.,X.@../n]....w.m.68........|.M..Y.<y.....[.......f....}.r......Y3...s..#/.r...3@L?...E......... >6V.f..z..R...x...v. 1{v[j......cG..u.9s6...>..l..'....9rX.Gz......p..;...g.,.9s(...+$~Y2Jp....c{.....f.W..j.y.....5........O?.4..4Q........K@..\..DN.*q.Ar..O9.a...U.l..+4...s...H.y..3~.......?.....8P)|...i.Qri. ..A"....#.qA.r....\.....k.......7.....l....G....G'X\..]...O.RJ.(.&.C......Bt.zn.."..7n...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):627
                                                                                                      Entropy (8bit):5.168490899475983
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                      MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                      SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                      SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                      SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                      Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (51898)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):52277
                                                                                                      Entropy (8bit):5.6050193994602315
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:taiwo4k3dcVs7c8uegPMSuOaS/n3TDLOt3XG9S7G0HaeA:tkk3Qs7c84RuFS/386l
                                                                                                      MD5:3C775963727F3E13E5CD0927786589A6
                                                                                                      SHA1:EEC239A0F5A5D7ECFE73AF9B355C6A36F692A281
                                                                                                      SHA-256:C4947B19A664CCE0432853C701098966766D54F72439B21DF7F079CF86CD5E06
                                                                                                      SHA-512:1F162F0AB0A76803CCBA5EAB5716393D8BA7D103FDF7F770E7F7A3155A7C5C7EFBB27D680F7E057F67C7065AA2852393897A6108D6AF420F694111F7A22AC90B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/9f/9fe696ac-8de6-49e6-88e8-41bd85bb8769.js
                                                                                                      Preview:/*!.* VERSION: 1.11.2.* DATE: 2013-11-20.* UPDATES AND DOCS AT: http://www.greensock.com.*.* @license Copyright (c) 2008-2013, GreenSock. All rights reserved..* This work is subject to the terms at http://www.greensock.com/terms_of_use.html or for.* Club GreenSock members, the software agreement that was issued with your membership..*.* @author: Jack Doyle, jack@greensock.com.*/eval(function(n,t,i,r,u,f){if(u=function(n){return(n<t?"":u(parseInt(n/t)))+((n=n%t)>35?String.fromCharCode(n+29):n.toString(36))},!"".replace(/^/,String)){while(i--)f[u(i)]=r[i]||u(i);r=[function(n){return f[n]}];u=function(){return"\\w+"};i=1}while(i--)r[i]&&(n=n.replace(new RegExp("\\b"+u(i)+"\\b","g"),r[i]));return n}('(17(e){"5v 5u";19 t=e.6h||e;1a(!t.5c){19 n,r,i,s,o,u=17(e){19 n,r=e.1s("."),i=t;1b(n=0;r.1c>n;n++)i[r[n]]=i=i[r[n]]||{};18 i},a=u("4F.4A"),f=1e-10,l=[].6G,c=17(){},h=17(){19 e=9h.1x.9i,t=e.1Z([]);18 17(n){18 n 2a 3K||"3T"==1j n&&!!n.28&&e.1Z(n)===t}}(),p={},d=17(n,r,i,s){15.4v=p[n]?p[n].4v:[],
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19975
                                                                                                      Entropy (8bit):5.184556328371548
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:x97dMv78xcq7wM9Ay3Pgd2cuiB876JGhef6ywBsw2kBEjzSvUt/7EIl:/iv789UURS2liB8mJ354TMr
                                                                                                      MD5:CE66B58F12D39F89DA6A346150F6890D
                                                                                                      SHA1:91E2DB2DB3F4ECD1105628D9466087738DC7B1AE
                                                                                                      SHA-256:BF476C1D65C0F4439C39577ADBA99004598B06B7D21385ABE14294E6024D64F1
                                                                                                      SHA-512:17474C00A0310FFCEF8F06DE00576DA06CFCBA26A46938F447A16DDEFF1E72A47C4746E6E9E08BAD7DE5444EB84EDF7D20268E55B92CFB3BF6BFD9A32ACB7926
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery.blockUI.js.xhtml?ln=js
                                                                                                      Preview:/*!. * jQuery blockUI plugin. * Version 2.70.0-2014.11.23. * Requires jQuery v1.7 or later. *. * Examples at: http://malsup.com/jquery/block/. * Copyright (c) 2007-2013 M. Alsup. * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. *. * Thanks to Amir-Hossein Sobhi for some excellent contributions!. */..;(function() {./*jshint eqeqeq:false curly:false latedef:false */."use strict";...function setup($) {...$.fn._fadeIn = $.fn.fadeIn;....var noOp = $.noop || function() {};....// this bit is to ensure we don't call setExpression when we shouldn't (with extra muscle to handle...// confusing userAgent strings on Vista)...var msie = /MSIE/.test(navigator.userAgent);...var ie6 = /MSIE 6.0/.test(navigator.userAgent) && ! /MSIE 8.0/.test(navigator.userAgent);...var mode = document.documentMode || 0;...var setExpr = $.isFunction( document.createElement('div').style.setExpression );....// global $ methods f
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2228
                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):48
                                                                                                      Entropy (8bit):4.54591452195184
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:zn/IuhkaGKLC2BliTn:MrNg0T
                                                                                                      MD5:AF6E017F00D9C3196F59F7E3FE564EF2
                                                                                                      SHA1:985E9B361B2AD0FFB41D614CDD4758B09D8F19CD
                                                                                                      SHA-256:E5EA811BD0D6B54CB03996FF20DDB9F25195A6EF1966A81945AFD781FF14E3FB
                                                                                                      SHA-512:0944958DECF78279EFC33FE96F834EFABF0FBC5B956D10AE03C5FA669895ABF5549D4D603110B498A899211B68FADDD8501B587EA323F5B9067364CF5A9CF898
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgklCVDP2rvAABIFDXCKDJcSBQ1fcf3aEgUNU1pHxQ==?alt=proto
                                                                                                      Preview:CiAKBw1wigyXGgAKDA1fcf3aGgUImgEYAgoHDVNaR8UaAA==
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2727), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2727
                                                                                                      Entropy (8bit):5.008645731230602
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:z+8it/LNPGD0WPGDLPXPYShqO8evqKgJDM:a8it/bPXEedgu
                                                                                                      MD5:7B8410B6C45D500706EE1FACCD4B0DB5
                                                                                                      SHA1:CBD28A5F044BAC1DBE3EDD678A9CB9D12BC6BB03
                                                                                                      SHA-256:1F7771D0F0DE2AC7339494E8505DCF0829D971E30B053161D38518D1E03D44BE
                                                                                                      SHA-512:B8723881F98DDC286A25DD5EAC12550907C4802FCB6933773DBE035B549361B9FB29F28A955D3F9E4750678C087879C16F8DF9C6B6CB6B2BF059A837D16F2473
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/37/3798f35f-6424-44ce-ba3d-8bcf4e9608d8.css
                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:business;src:url(/MediaCDNRepository/files/3b/3bbe36c7-216e-4fd8-8b22-94a1cf3cb1ab.eot);src:url(/MediaCDNRepository/files/3b/3bbe36c7-216e-4fd8-8b22-94a1cf3cb1ab.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/42/42c16dd3-d4c1-4445-b316-bdeb7c19d069.woff) format("woff"),url(/MediaCDNRepository/files/60/60ca806c-26ab-411e-ac0f-89b4fbdba4e4.ttf) format("truetype"),url(/MediaCDNRepository/files/5e/5e1939b0-df8d-4ae1-ba53-032347bc20ca.svg) format("svg");font-weight:400;font-style:normal}[data-icon]:before{font-family:business!important;content:attr(data-icon);font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}[class^=bus-]:before,[class*=" bus-"]:before{font-family:business!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-tra
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (56359), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):56359
                                                                                                      Entropy (8bit):5.908311343417257
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
                                                                                                      MD5:4ADCCF70587477C74E2FCD636E4EC895
                                                                                                      SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
                                                                                                      SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
                                                                                                      SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/styles__ltr.css
                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):255077
                                                                                                      Entropy (8bit):5.159924850590287
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:aDaXIPaLI9fB8NPJDppujVOUc9b3QRppuzpGBICAvFBFak8J3:jIyk9WSV3vBiY
                                                                                                      MD5:998AE069071C7046531F2403D3B35C30
                                                                                                      SHA1:58344A0909CCCBF8B7D006C0B0EC4BDF440EF798
                                                                                                      SHA-256:E9A2938427213B593D34A60F31A19B9DB0138ACC9CE8656195A6B7CC1820F858
                                                                                                      SHA-512:9E3B3059EBAD6C0F5126FB0F1D40AE7956C948B0B14E0A931844CF7C5D726B8C2C31FA01286766A722BBA90B9D81749B5B642D358B652ECE3CF047754CD2EC0F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery-ui.min.js.xhtml?ln=js
                                                                                                      Preview:/*! jQuery UI - v1.13.1 - 2022-02-15.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, widgets/resizable.js, widgets/selectable.js, widgets/sortable.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/selectmenu.js, widgets/slider.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effe
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3427
                                                                                                      Entropy (8bit):7.923649591356064
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:Vu4BoBiHFOm1BOZq4mdaY6g5wz+oWpGuFLTXEnbkbbh9qk6L51dAdhc:32iHFOmF4xgiz+oelFnX0Cd6ndA7c
                                                                                                      MD5:06FA13A6BDFCB7E0A20206EDFED0D16E
                                                                                                      SHA1:B71CA2AAD27EFBA89C03730D31CFA959A7C6E6AA
                                                                                                      SHA-256:6993376D27F42B3C89A3CF68C7237AD7B0041BCBF69AD58F482D5AFC7FCC0DF9
                                                                                                      SHA-512:38C5E8DC522484C3AB56BFF96CD99A19EC3A36EDE54B8C6C38DAA88501792A8D568D66FF870E8380CA7EA8CB2E3F64FA89BEC5E2E201DB93F8636FA395B97CC5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...T....m...0;.y..%Fc4..-'...%&&.D...1G,..1..Q!"......;x.E.... ...v....9w..w.L.qvy.s~g..{.W.7......~..a;v.X..!.6l.v...k...3U.....sg/=)$..^{...X.3U.P.B...*T.P.B...E+-~+.....C.....$.(6..X ...:Z|$x.D...(../...\.o_.T'.....<."TN.....E...8Q.'....O...p*.t..(?.'.n.J..r..P9.<0...(....Y\(..w...r...{.=N{.F.~...:_.+X.0ds...FdZ.zFmE.7...`...7...[../.6.o.Es.(wl.(|\`DF.i.V1OL..U...Po.-...N.F.G:.K.e.s.x...........v:(w?b.?/..a..h.b.r.x.....3..;...\.Y..{Uvqy:;5m.2.s..^.]R.~kp........Pq.8E...>qd...t..".Yp..:.c.....2....^..U....{.e.....Wx;WVf...b..b.h|@...y.U..g....@....^..{...B5..J.J.OXSU.....6Rc...Y.f.<..!..E.T|.........C.!.M.LT..x..\...h.0..C.1....+.p3....9[.0V..W...v....'e....N.X2.....A:]p.f......e...M.H(b.b..X'..j......KLq....1..\8..=b]MEvp*~..b.H..m.*..p.....Lz.Lz..E9'...:k.78.R.T+0........JP(...c.H...CWTx......G.N..P..4.....v....`......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (6424)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7612
                                                                                                      Entropy (8bit):5.046375455160168
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:2CUCShNy+kunEkt9d4oR/yDjhO7hNy+kZRnyBOhO7hNy+kXetUhsgvzs7D:2CULhs+RnEkt9xR/yXhuhs+eRny8huh5
                                                                                                      MD5:37460B13081569D777A6C525D11E2FCB
                                                                                                      SHA1:518F96F18901E5FDDF63F8475B196C42F4960ED4
                                                                                                      SHA-256:9FF715F900C7834D1B6EF2890758E8747090555959DA4FAF7F3B754DDDAAB723
                                                                                                      SHA-512:1E7F790E4DEC3967CA021FB7860F731FFD31BF1F0851802B67B37270EE71C8260DDD26C4C864D57758A99A216594CFE2734FEE092156B2A09BAF9B99CF90882D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html
                                                                                                      Preview:<!doctype html>.<html ng-app="ubWidget">.<head>. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">. <link rel="stylesheet" href="https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.css" />. [if lt IE 9]>. <script type="text/javascript" src="//d6tizftlrpuof.cloudfront.net/live/campaign/js/e2456a107d.legacybrowser.js"></script>. <![endif]-->. <script type="campaign/form">{"id":"61e5994f10e1ef313b774e38","version":18,"form":{"pages":[{"type":"form","fields":[{"type":"mood","caption":"Mood","autoSubmit":true,"forceRequired":false,"fixed":false,"interactive":true,"showHideRule":[],"validationText":"Seleziona almeno un valore","title":"","points":5,"options":[{"title":"Hate","value":"1"},{"title":"Dislike","value":"2"},{"title":"Neutral","value":"3"},{"title":"Like","value":"4"},{"title":"Love","value":"5"}],"name":"Quanto_stata_utile_questa_guida_","empty":"Pleas
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 370x100, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):15992
                                                                                                      Entropy (8bit):7.951597078789241
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:QjRCEsyjwo9ZFAhqAWw2Ia+ArpiO/D25/0:QjRCEs69ZChqzIa+YD25/0
                                                                                                      MD5:F4B8DDE38AEC505B9D5E50164C83A1DF
                                                                                                      SHA1:4059DFEFE80762062869B8B5F6DE21121F57620F
                                                                                                      SHA-256:AD4E438A7539EAE072CC22B2B865768751FD0B28531619601B2EDF9633E9E448
                                                                                                      SHA-512:1D0DD7AABFA2A8F2E44677C58976F84884C41C9740183B658D49B6B0C80073D8F20CF87B9F6528C1729B156E79CA454F675283F947156D97EEA36617E020E04F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/menu/banner/20220525-spidpro.aspx
                                                                                                      Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:457e9153-7a87-e848-95ae-c0ffd552780f" xmpMM:DocumentID="xmp.did:F1D71A16DB7011EC84BFF052AABEF6A4" xmpMM:InstanceID="xmp.iid:F1D71A15DB7011EC84BFF052AABEF6A4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:457e9153-7a87-e848-95ae-c0ffd552780f" stRef:documentID="xmp.did:457e9153-7a87-e848-95ae-c0ffd552780f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 409, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):83472
                                                                                                      Entropy (8bit):7.962891454897581
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:xPGaMN68lY7FB/z/qBGDQ1iKPjpvj7zzY+8+ZmMtJyVUBjjWDKZR/r:5Gj5e7FB/z/qBGDQ1iKL5PYcm8JyVmjd
                                                                                                      MD5:B1DD401FFD94DD20E896B23A2601C772
                                                                                                      SHA1:F04BE83659EF212512090CEE8267A3BF53F94E88
                                                                                                      SHA-256:8A65AE2C5098394A8C99CCF053ECB95196FB563A6C4103E54BF78370FD5F47F8
                                                                                                      SHA-512:75E3E18CEE7175F6642BCAB240E6ADA25306A3AC6A559233F22D6BCCEEDE8BB780DCB49AF3C82F0E87A38A01D71786CE296CF69AD820AB116509DDCA174A5A23
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/soluzioni-firma-digitale/firma-remota/firma-app-aruba-otp/riconfigurazione-per-problemi-o-cambio-telefono/images/attiva_firma8.aspx
                                                                                                      Preview:.PNG........IHDR.............N.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-18T16:07:14+02:00" xmp:MetadataDate="2023-04-18T16:07:14+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6eaf70e0-02ba-5c4f-bee5-68a007d3ef70" xmpMM:DocumentID="adobe:docid:photoshop:969437b0-cfa7-2d42-9a9d-e1707fd46ada" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (8550), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8550
                                                                                                      Entropy (8bit):4.7580799742283615
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:ixPGDwd/tNQDz5eUjZQahrXIiXCxQ849XpiSQAipDfp79NTMjKct3ThGJejM9ep1:intNQR6axm4wAqSeAQ96MfAsDATzM/0
                                                                                                      MD5:10C403293F837A965EF5F45FFB4B99CE
                                                                                                      SHA1:41BF12C5CFC610F41ADCC90F0EB88CC4DF55F4C9
                                                                                                      SHA-256:A331E696359BC98E9A1B1C13BE28FA6FA23D3C620CC655F2C3D06E64CD4E092C
                                                                                                      SHA-512:959121B803F0D279777EC310F91B0135C6E41E34507C338E96627B0829E4CECB0BE883442337C6CBCB80220BD694BFB0485A4B811EE2E56A70CC30D7E2CE4C32
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/98/98c9b304-9157-437f-90eb-2736f21b79c4.css
                                                                                                      Preview:@charset "UTF-8";[class*=" aru-"]:before,[class^=aru-]:before,[data-icon]:before{font-family:multipurpose!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@font-face{font-family:multipurpose;src:url(/MediaCDNRepository/files/61/61a06ba3-be21-4389-bf6d-47d9101a8fa3.eot);src:url(/MediaCDNRepository/files/61/61a06ba3-be21-4389-bf6d-47d9101a8fa3.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/da/da3764f8-0911-43ad-aa9f-820b294dfb1b.woff) format("woff"),url(/MediaCDNRepository/files/ec/ec576f2e-1dae-48db-8ca4-e13ab9b27602.ttf) format("truetype"),url(/MediaCDNRepository/files/da/dac8f90f-1a2e-4641-9aa7-f26bef7fa247.svg) format("svg");font-weight:400;font-style:normal}[data-icon]:before{content:attr(data-icon)}.aru-account-m:before{content:"\62"}.aru-account-m2:before{content:"\63"}.aru-account-m3:before{
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 224 x 49, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3873
                                                                                                      Entropy (8bit):7.815784304558348
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:tQHgs7IDJFiPfLAioOyIx518y2olBLmcIN+KNoghEz470aOQaX4nJEMG18qPVGwp:t/2ui3LAvIxp7NIAKNrOzW0aOQsKqdRp
                                                                                                      MD5:E666498E62797D774F777F3ECDE50263
                                                                                                      SHA1:1125648DE230A4FA8C10F30FD954E5A2BC551736
                                                                                                      SHA-256:770332C436E924456DD996873065BAAADEC5D9AD11C7E49010D3F752D5DB8367
                                                                                                      SHA-512:C66E855E3FCA3D31E8457F16AE18CC2FB8DA8E1847AFFDAA2B65CBCC054C5C2ECB1EE82F9C276119EFE3FF5E0049B32421C45A7DBAC155695417BC5175F257E4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......1.......UY....PLTE............................................................................................................................"......................w...,%..................r..~..}...........v......(!.'........5-q....'z..~...$..&.z..n......( ......l........p...$.....) .0(....(....o...<5.......#.........../%.!.................+!./&.........|.........$......$.4-.( ..&..........QG.......PF.TJ....A:.......F=.?7.%..G>.(..XN.......KB.I@.D=.......<4.:0.1'.-#.!..ND..........KA.90.0'..&.(!..........MC.+#.* .......]T.LC.F=.D;.@7.;3.7/.3*..........e[.H?.D=.>6.=5.6..6-.+"......q...ia.%.."..!..........z...aX.JA.A9.<3.4,./(.'.................d\.6-.3,.1).$....................RJ.D<.D;.$..".."...........e].XQ.A8.;3.7...&.$.....]U.UL.RI.KB.5-.2*.&!....YP.TK.H@.*$.....n...ztRNS.........{..).\HW.......q8$..ula..........f..O".SLB=;4.D...../......sRI9.......pc`4+..........qoVI...............ytGwW.....bIDATh..gXSW..O.a#..e. jqT[kk..{.wsWvH @.0..{+ K, Z...{.:...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 70 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3956
                                                                                                      Entropy (8bit):7.301292360477301
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:CSSwknmWpjBo4KXhkbHMW4H6NG0bZniGp7eyCIcrS7iJebas:CS/knxo1iH4a9eyI8tp
                                                                                                      MD5:25597DE3E510E1D3340BB3AA573A3502
                                                                                                      SHA1:1BAA4CABB65C9FD659F46B9B3FB1281A90551F8E
                                                                                                      SHA-256:48356099E17AB1D4CD6DEC6A0522C9B7D88677CDA60F3385722AD88FAE00940E
                                                                                                      SHA-512:AC75E98555D1FE8F68D617ECCA1F7CE4B09200618B5AE98FF1E5D344CCEE0DF4FC1B4A3F8B4068E8958260FEC127F6F2C8FAA26D2EBC4F22BB3AA1004D172534
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/acquisto-registrazione-e-attivazione-spid/altre_immagini/images-(2)/miniotp.aspx
                                                                                                      Preview:.PNG........IHDR...F...8.....@..5....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de, 2022/03/14-11:26:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmp:CreateDate="2021-03-05T20:13:05+01:00" xmp:ModifyDate="2022-04-14T15:48:28+02:00" xmp:MetadataDate="2022-04-14T15:48:28+02:00" xmpMM:InstanceID="xmp.iid:d2d48dfc-70e5-3842-8364-ffc86350707a" xmpMM:DocumentID="adobe:docid:photoshop:246a5411-b5cb-e748-a055-2e764d5ff842" xmpMM:OriginalDocumentID="
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 70 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3956
                                                                                                      Entropy (8bit):7.301292360477301
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:CSSwknmWpjBo4KXhkbHMW4H6NG0bZniGp7eyCIcrS7iJebas:CS/knxo1iH4a9eyI8tp
                                                                                                      MD5:25597DE3E510E1D3340BB3AA573A3502
                                                                                                      SHA1:1BAA4CABB65C9FD659F46B9B3FB1281A90551F8E
                                                                                                      SHA-256:48356099E17AB1D4CD6DEC6A0522C9B7D88677CDA60F3385722AD88FAE00940E
                                                                                                      SHA-512:AC75E98555D1FE8F68D617ECCA1F7CE4B09200618B5AE98FF1E5D344CCEE0DF4FC1B4A3F8B4068E8958260FEC127F6F2C8FAA26D2EBC4F22BB3AA1004D172534
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...F...8.....@..5....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.9ccc4de, 2022/03/14-11:26:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmp:CreateDate="2021-03-05T20:13:05+01:00" xmp:ModifyDate="2022-04-14T15:48:28+02:00" xmp:MetadataDate="2022-04-14T15:48:28+02:00" xmpMM:InstanceID="xmp.iid:d2d48dfc-70e5-3842-8364-ffc86350707a" xmpMM:DocumentID="adobe:docid:photoshop:246a5411-b5cb-e748-a055-2e764d5ff842" xmpMM:OriginalDocumentID="
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2314
                                                                                                      Entropy (8bit):6.693204169773155
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:kq7D4knA9WI08tbTFl3aH7LS3YHIS/TjYTXpXH7l8g+smrul:kW8knmWI08RmH7LFHISbjYTXpXbl8Nst
                                                                                                      MD5:AB963F5E1138D6F1E00EC5DDF5DDA000
                                                                                                      SHA1:F71F2AC30C4E5918621D56B23B4CD78896DF6E75
                                                                                                      SHA-256:7DE779FCC1E6FA39B4E75ADCCCD05B839E6795DBBE9C48EFAD100F03A784C9C9
                                                                                                      SHA-512:5188A04F1AFDA465971AD7EFDD999F76C0043FE34B77D7D2D31F977B206146C96AA11EB2CC01904910E8D70BBECAEDBAE5BFB2B316A3D3578B168FB806952BDE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/72/721863fc-e613-4f51-8009-15f479aa4ef4.png
                                                                                                      Preview:.PNG........IHDR..............w=.....pHYs...#...#.x.?v...1iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79, 2022/06/13-17:46:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmp:CreateDate="2022-10-06T08:20:36+02:00" xmp:ModifyDate="2022-10-06T08:25:05+02:00" xmp:MetadataDate="2022-10-06T08:25:05+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:c99740a8-942c-fa44-8a72-48d4415e79ee" xmpMM:DocumentID="adobe:docid:photoshop:ae49b895-724e-7a45-b464-a93a89a27bdc" xmpMM:OriginalDocumentID="xmp.did:2e331c
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):5370
                                                                                                      Entropy (8bit):7.9532799377948935
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:I+UFlLlUZr78zFTECLxKl2wGtg6+kWlF9i2DdOH444+9MsQ34d:INWrgBTol2fg6zWlzdu4+2sX
                                                                                                      MD5:D29FFD0F442021A358C952BD0742AF79
                                                                                                      SHA1:A4FC4D35961D1D02C3D3D47B07BF312B09DC4F35
                                                                                                      SHA-256:7A952705C912E71EB0E4F42E999C674173CD518663A8461C40BC15A4615D4E98
                                                                                                      SHA-512:E949A4A478572CADFAEE74C766D6ED70B404E14C6E0351065B08F30413951F53BD0D090894983FE704AFE101BF0603A308831A753CBE63EA8918594C17113005
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.\.x.W..i...RE)%Fk.j.Rj.V..7J.j+b.XAi.Z.....oj4f.......f.......;_.|.$_b....\9......=.<.M.t....3g.bbbN.o:....'.\.r2""...U.@.....C..].p.].mt..i.n....p...Z./_.{...QQQ......W.....oa..........8P"<<.rXXX^.t$......{w..~.m.......o.4iR.....o$~.tww./.n.=.-..c.....>.-......>.@.U.&....,Y...H.\..|...*_}...=;.Ll..........;v..-[V1K.+.."...2e.H.....#s{..!.V...o....8..6....n..a..-.w..S.fM..@.% @N.8!0.r..A......U.Z.Y.V-.2e.E.o..{.....0aB..a.d.../Z..T``..C.d......').n.,X.@../n]....w.m.68........|.M..Y.<y.....[.......f....}.r......Y3...s..#/.r...3@L?...E......... >6V.f..z..R...x...v. 1{v[j......cG..u.9s6...>..l..'....9rX.Gz......p..;...g.,.9s(...+$~Y2Jp....c{.....f.W..j.y.....5........O?.4..4Q........K@..\..DN.*q.Ar..O9.a...U.l..+4...s...H.y..3~.......?.....8P)|...i.Qri. ..A"....#.qA.r....\.....k.......7.....l....G....G'X\..]...O.RJ.(.&.C......Bt.zn.."..7n...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1502), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1502
                                                                                                      Entropy (8bit):5.766576802394819
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:2jkm94/zKPccAjZJlhJ6+KVCe2TLv138EgFB5vtTGJrdcl/1t4glvllLt41rE0oi:VKEcidKo7R3evtTA2tX7m12nxLrwUnG
                                                                                                      MD5:9CA32C7FB8314BFCF9647D2EC3D5CE7B
                                                                                                      SHA1:18302408DDE8CC0CA4BD4C63920514D41B338BF3
                                                                                                      SHA-256:286D98CBC284EEB0F58A30142C0BC954F17E0ADB79BF9D03A012A222AD9CDEC7
                                                                                                      SHA-512:3076CAC6F67B6D37C6FB543BF7BE6F4E9DCC7AA8843A87D70183C7ECD657088AA5DB709AE467DA3DA87B32087D16F4723353366493F52992A04D23FE21C431CC
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.google.com/recaptcha/api.js?onload=renderReCaptchaCallback&render=explicit&hl=en_US
                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('renderReCaptchaCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treat
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 168 x 82, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6078
                                                                                                      Entropy (8bit):7.8855954500707295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:nw6iltsVjcwRvghIF5Qj0aLfhwFzVYR/ozRXOqN1I6UNSjRFhVAb0QcjU:riLsVo+vwIFaj0aLfI+K3IFUjNVocI
                                                                                                      MD5:3BC04F4012FF58939E863E27B6BF7C31
                                                                                                      SHA1:660B38117ADB43026F11BCFC11684708175C6914
                                                                                                      SHA-256:D939102A740468BC9C7E27D99ABDDE38E8CF81594E406ED33B3FA87553E8E618
                                                                                                      SHA-512:8297D31FCB6AF06F625F78894A6646159DF9F9376B4AC6903556ECE64D06BAB18DBCAC5E7D957D494FCD35BBAA4694FC5F31B4ECB7417D3F3E24EB53F9A1B775
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......R.......o.....sRGB...,.....PLTE..............x..zhj_opccdY.........qrhmocjl_fh\kmaadW..y}qy|p.....................................jl_~.t...{}sdf[orf.....................~.u..............fh[...hj]..............xY^P..bfYtwk......dgZ..}...svj......^bT.......kna...W[L.........wznqth.........X\M...SWH...HL<.....z...QUF...MQB...vymmpc..................%..)s^Rltf.......{}r...h]O.)-..........*,P^LadVVZKUYJ...X\N\`RR`N.:8............b\LZ^P]aS[_P...SaPY]N[_Q}.tVcQ{MF.11.@<...oZN.%(.................pv..............lr.hn....3>..W^............ *...09.ah.fl..,6.w..DN...T^M.......(3.IO....8A.PX..........\d.#-..#......&......75.GB.8=......KSxTL.........<E..............f`RZcS..........&0.........".AK...........z..v{................P[J.42.-7.19kbS.6>.-6.-4...quhp x.....tRNS..(Ddy...5.p........................T..................................R.........................e.......9...............................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 349 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10559
                                                                                                      Entropy (8bit):7.96271268296138
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:TSD6Stdfy8fbvet1uAbcRgY3m7idCEJuMViBFFM2zq78CUFGmawAU:GdqPY9m7QCEJB0fh+8CNwT
                                                                                                      MD5:D938D8A468D6A66E7E04656A6A8B3FBA
                                                                                                      SHA1:A3033AF6173B1164C738824055F2F8B8BECDE6C3
                                                                                                      SHA-256:C28B88BD019974E12A7C74771D87EF177F23B5BFA99936DBCD06248ED7083E39
                                                                                                      SHA-512:5FC6A0942C063BBF2D35286988F4C114DE8165E6A75658510A3B6745DBF2003768B5C84FDBA20D32B60F745336F5E7A1E9223D7DD82C0FFF5B00142AC89D34D9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/menu/banner/20220426-riconoscimento-devisu.aspx
                                                                                                      Preview:.PNG........IHDR...]...\......f.....pHYs...............(.IDATx..{..W}.?.;=..dk<R._...,N...H......B6...1....}...!9{H.G....H`..'.N......H....2...A.{y,f..caca..$.4..w...N.]..=..3.S.s.tw.{oUW}.W......c(.>....B[B)U.Zo...X...D...""3...M..@..y!.(...d...}......w..H.....N..5$........11V...0.|.6.L..tF...T.{2.S.vk!...^X)..R.d.........&8..e.....B..t.K.S...m..X....c..*....y(H..\I7.H..K....%.H..l.I.c1.k.c..>.&I......=9{.. ..P.n.a).nH..3.L.V...^.=.z.XH..#.z.......<.r..j+>..$.zHz......p[`-WD.R.r5..m3,....N.H,...:.2......<.y......a..:c]3.f/..s...._...$y....'..w.....b...t... ..).......T...T..0.=..NG.....+[*7.R...2KdDG.;...QK.4Y..o........R..Ed..3...R._Z..t...&]..!.njK....TCG..!C.O.<a...b!&. |-S.......11......uY.q.Hy...\..B.....t...!.`..7c7i.Q.X9$.........GH.9.t,.AB.Y.A.>...1d;;........x....fh.tEdM....j'...*:MB.37.K...@>"}...........1.."...u.%...w.....n....f.#...].u.v7...`v...sc.`L..E\..@.4..Q.kk..e..:.....>..[.E..[..\.n...n.T......).r.....T..b/...p.fE..!...xa.'a?
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 190 x 44, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4570
                                                                                                      Entropy (8bit):7.913453778959953
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:7HAQU87SGhFzuzXK5XrcOEbGvZu9eEmszKFSKt3MpLpRQ:7HPRSGho7KVfvZu9eEmsz43MpNRQ
                                                                                                      MD5:23C7EBA60E4607E0FD4A0AA87F863B46
                                                                                                      SHA1:870A66E2059CC7DDB6DF0C214924C2AD3B454C22
                                                                                                      SHA-256:87132EED1FC1EB394C5BE278B23F5A3D164B89F63DDEC689C9B37DCD71D22EBE
                                                                                                      SHA-512:19DE9BB384216F77E5CF671DD94FB178C74322209853E15E04DA13A08958B3FBBFD50FFCE6738C88581209D617D9F3A54332AFCC5A292EA57DF930DD5EDE248D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......,.............PLTE.............ts.........zzz.rqzyyzyy...zyy......{zz|{{zxx{zz...xww......}{{|||.........~~~..................zyy...}||...{zz.........xxx......|||............{zz...~}}zyy...{zz{zz{zz............yxx{{{.........{yy............zyyyxx}||.!....yxxyxx~}}{zz............yxx.5-..................}||{yyzxx.!....s...$.~}}.0(i..g...)"P.....p.....ywwywwm...'.o...4*...k.....t..u..p...%.............r..|{{.........{yy.+".;3.'...&m..n...-".........{zz|zzxvv.5-................' .( .&................................TJ.OE.......RH.......'..H?....KA....F>.6-.+!....A9.91.YO.QG.ND.>6.KB.*#.......]S.B:.A8.( ....G>.C<.;3..'.......kb.^W.E<.4-.............cY.......ia.>6.>5.-&.&.."........JF.4,.0&."...........#.....SM.70.5-...z......UK..'.&........+$.(".%.....PF./+..........84......m....tRNS.....$.....Y....l#.]*..ge......G....;0.vl62+.....tpVOB<.....yr^O.....}..xcHA7..c.......S......v5........_J"....?,%.............lQ92......zjU=....a.V.....IDATh..ILSA..BA.C/.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 1340 x 350, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8240
                                                                                                      Entropy (8bit):7.83954280680851
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:HkT8O90tU5d7LiJ5MLtV1H4Y7JmQppH2Im:HUh90K5dai5V1YY7JHpNm
                                                                                                      MD5:7295BA7D35C48A17A3785D22E0AD07F0
                                                                                                      SHA1:72B6FBCDCD8C7581E8C00C6776AE301CF9224CBD
                                                                                                      SHA-256:51BF303172B0D9105FAD5D37071C0AA98C3D76C2F36E68B57E5E5C8286A14873
                                                                                                      SHA-512:DC240AAE96D61E328EBD6E3A070AA1F5982B9F3A9D58A7D69546191152CBEC356BB30570BD6D24C977682F941BBEC7CB5ABA5D7DAAC223D97D1E68C3214CE037
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...<...^......> .....gAMA......a.....sRGB.........PLTELiq..d..c..b..d..d..d...........c..c..d..E..e..d..c..d..d..c..d..d..d.....d..c..d..d..c..d..d..d..d..d..d.....d...........d..e..d.....d..b..`.....d..d.t........t...e..d..d.......t...d.p......d.t...............d....t..t...d.y...d....t..t..t............c9....d.......d...........d.t..............s...........s..t..t....w.....g..x...s..t..........c.....c........d....t.....!!.........U[n................uC..............c..b?5#.......y...................I=&.Q.r?..a........E.X7......r>.A..x@...j...u.D.....f..0*..'#zc72.....B7$'~...........[..M..K.....K..^....T%!...H.zE..FUF+.-&..[.........R.l?..90!.L2........m..........^.I.d;...[as.X.O.YaO/iV2........X.Mty........9*.......cj}.....lX3.....w..O.....n<.p=Db..U......"n.6g...............XTP..S.....vtRNS.........4.....y.q.F@.U.....=..6....e.."i....S..}Gt.?\,...a.j.....\...T.....F....B.D...K.[.c.z..;......m.+.3...D:....LIDATx....o......U,.:.@..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 8 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):23558
                                                                                                      Entropy (8bit):4.459213786361872
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:cIDGvuz1auA6hS6mHj8NJjC2GCtAOkW8zQRaaWJpThRjO2cklyAXX:cfvZTHj8NJjC2GCtAOkW8zQ4aWJpThRp
                                                                                                      MD5:202DC1D3A3D8C03D75D9876C261F8572
                                                                                                      SHA1:EDE42C18EB02763CC409C26137BF25111FD98A3C
                                                                                                      SHA-256:98C2DD1F31ADF1D6F7B8601A712D10382BDE376E32CC0CB73548CA7A81FC9EAC
                                                                                                      SHA-512:0F1E89644E30AFAF58DA879009A942B197977B92FCC20396B1F7173CF7D641B891BD86CF2B3D4F96602E3AF16A02366C89240303B80A56CB45F2BBB31052B9F9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:...... ......................(...n...00.............. ..........>...........h.......00.... ..%..N!.. .... ......F........ .h....W..(... ...@........................................................................................................................................................................................................................................................................................................................................{.................9.......s..................y9.{.............................y;.................................................?...................................................................................................................................................................................................................................................................................(....... .................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 369 x 99, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6809
                                                                                                      Entropy (8bit):7.965386915896602
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:TFvWJtM4qTHACxqq+g765iGK773AbWiV1KOZhNzsjZ2iP:5uXM4qTrxqZH5yQbWiVFY5
                                                                                                      MD5:45069ECD80D799CA1E88CF51314A4034
                                                                                                      SHA1:2AC4793095C5A1FFA17F3677632657C9F9BA90E2
                                                                                                      SHA-256:2970C34C34B40E1276068B6744953BA34C1707F24222C8C440834C709C338F85
                                                                                                      SHA-512:4B249EE2752A0E66D9CF3E8E538A9185F7C7D5D29A588C6F08D31B9DAD765E2A3B4CF50C7FCF1CA0BFBC40C0C9BEAB6B910B0BCBFA0381848C97E5393A067BFF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...q...c.....Z0......PLTE........................(((555...ppp............~~~...EEE......SSS......bbb............."""......yyy...jjj...<<<...uuuKKK........[[[...5....IDATx..Z... .l........H..Guwo=+z.OZ...0.!..."...Z..D^..w.u.U........r....+..8B3{. ...G..\.p....z|..g...S...vv....s8 ...uq4..A...4......m@e,...../..Z#....c.ah..i.........Dxw.......C...:...&..xw%.B..8.Jr.h...;.......*., z...!..#....V.X.s...JH..0......@i:...F.V.Q.6.".o.R....Rf..2.a.i../.=.V.."..6....!f..m..............1............'.C....O..1.VB.....NL.6Y`...Y..Lv\BK.&.q.f...^.gc.....Ua?.Q..{.....s.fn..._.)..d.u+L&.h.{....(.).u=j\DU...~.t^.'&AR..]..k...h.A......M.tq4.v..>`[<...j..MN..K`pM|.b...zaZ.v.P......r/....r....Z...j.&.XB.....(..|......vf....KU..>.........qZG.._.g.>N..R.w4N.....v._.[.i..!byL.!.^#.;..1..TCv.....|........t..........KK..".}.._.XL.@...K}...q-{Z.n...c.re;..&........e..bZ...7u-....b..-..9.T...G..6.qg}..DI$6i...`.Lk.B&...\.W|@.r..d........:....'..K
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):35
                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://img.sct.eu1.usercentrics.eu/1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7
                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 180 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):8931
                                                                                                      Entropy (8bit):7.955010225116947
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:5IIHUCD4wa3S/EXw/Kcqyn+UjXeIQFNkTzw/:/0wD/zKcPhK4w/
                                                                                                      MD5:2589A0C12B3B70014C32143D4D357011
                                                                                                      SHA1:DB9FCD73D6101D19435C4B9788CC49493364F0EC
                                                                                                      SHA-256:46070E40E45EBC8CF2DCE5084018BD8EAD9AF4D77C03EEE0189DB98F4B9B3D50
                                                                                                      SHA-512:BB5A5DCFBB2E4D2CFBF5AFF432EE92563AD7E709D766C0A8FC85D30B6DCBE439277DD3F86EFE59B51621E506A844517F06AFC27CA5A340786B288EE747EDBB8F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......Z.......|.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (8652), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8652
                                                                                                      Entropy (8bit):5.274300877678452
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:ux/RVkBf/JuW5ycizDLv6ffNi6W+E0+We:4AfhsSLnE0a
                                                                                                      MD5:5774015B2E5051A514F28E12C42950C3
                                                                                                      SHA1:38D945D4D8C76D8F94A4E2B07BB2F4E175903C74
                                                                                                      SHA-256:A781F06821E9B4A2FB594B61E505D0F665C2BADFCE315496F524A78B7DF53702
                                                                                                      SHA-512:474ACD9A4BB0924C8C2B0B1A465950FB5CFD4C43C0487785412EDB9071EBD75D2F22F53498028F131F58C068FE0D5342D1BDE40A6923DB6F5CF075E7F907A65A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/44/448cc8c6-a77e-488d-8e92-8e1536d9e370.js
                                                                                                      Preview:class Sticky{constructor(e){this.id=e&&e.id||"aruba-sticky-bar",this.cookie={cookieName:e&&e.cookieName||"ArubaSticky",cookieValue:e&&e.cookieValue||1,exdays:e&&e.exdays||7},this.breakpoints=e&&e.breakpoints||{},this.callBacks=e&&e.callBacks||{},this.css="#"+this.id+"{display:none;position:fixed;left:50%;bottom:0;transform:translateX(-50%);z-index:90000;width:96%;max-width:1398px;background-color:#0a2a2d;font-family:inherit}#aruba-fibra-sticky-bar.sticky-visible{display:block}#"+this.id+"-close-btn{display:block;position:absolute;top:-5px;right:-5px;font-weight:normal;color:#fff;text-decoration:none;cursor:pointer;font-size:42px;z-index:3;border:0;background:0 0;padding:0 10px;text-shadow:1px 0 5px #0a2a2d;line-height:1.075}@media (prefers-reduced-motion:no-preference){#"+this.id+"{display:block;opacity:0;transition:visibility .4s ease-in-out,opacity .4s ease-in-out;visibility:hidden;}#"+this.id+".sticky-visible{visibility:visible;opacity:1;transition:opacity .4s ease-in-out}}@media (m
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):247
                                                                                                      Entropy (8bit):5.054956398715744
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:TMVBd/4WxuJn4mc4sLzA4Xgq5MRJVxewQ196OQb:TMHdgWYevMxxsSOQb
                                                                                                      MD5:E7CEC866B0BE26E08FDFBD31F72D9DA3
                                                                                                      SHA1:7CBEDD2A953CDEF6086078E45FE5F5EC2C7FFC5B
                                                                                                      SHA-256:436B4E482F532AD9C79F9648505BFF28E63CC125C72DEC1D91B7AABA7C9D91C9
                                                                                                      SHA-512:F554BAA66A04FE118DB8FC1DB1800D4A509C30E87EDBEC1434A1E6FEF817080CFAAE60CFE6D1AAB30AF9B960E597B8C0104E031551CF592E49CE882B02C71250
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml"><head id="j_idt2">. <title>index</title>. <meta http-equiv="refresh" content="0;URL=login.xhtml" /></head><body></body>.</html>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):234095
                                                                                                      Entropy (8bit):5.231813909288078
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:S2cpaKqwyf2YapQNk6hNO6jIjHunR4hc419hIs:S2coKzyf2YapQNk6hNO6Qh9h
                                                                                                      MD5:C7CD925EEF1FBFF8FF86E9F559759CD3
                                                                                                      SHA1:CDD5D80D6576B65494BB850C8B179A013F23096F
                                                                                                      SHA-256:37F5C9A102657BA5B222D743849A4F208A904CCA5A9E7B593E59E3964CCEBB1F
                                                                                                      SHA-512:AEE4E8219C7A8F3053E0AED2FA1B6D3D6E1CA6B2605D22DEDC513EC8F5D50AADF8C122F9791DCF136AE3A979117E27EF0CB3E1A953FCA85D0AFCEE975FECD66D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/CMSPages/GetResource.ashx?stylesheetname=pec&v=175
                                                                                                      Preview:.iosfixmodal{overflow:scroll;-webkit-overflow-scrolling:touch}.noscroll{position:fixed;width:100%;height:100%}#the-body{background:#f2f2f1;color:#222;font:400 14px/1.42857 'Lato',sans-serif}a,a:hover,a:focus{color:inherit;outline:none;-moz-outline:none}a.anchor,span.anchor{text-decoration:none !important;position:relative;display:block;top:-90px;width:1px}.pg-content a.blue{color:#337ab7}h1,h2,h3,h4,h5,h6{font-family:'Lato',sans-serif;font-weight:300}h1{font-size:48px;color:#ac1b1e}h2{font-size:30px}h3{font-size:24px}h4{font-size:18px}h5,h6{font-size:15px;font-weight:bold}.dashed{border-style:dashed;border-color:#ccc}input{border:1px solid #ddd}img,svg{height:auto;max-width:100%}.form-modal a,#top-links a:hover{text-decoration:underline}.site-list a:hover,#top-links .lang-selector>a:hover,#l-topassist a:hover,#l-presale a:hover{text-decoration:none}#l-topassist{padding-right:3px}#l-topassist span{display:inline-block}.lang-list,#the-footer ul{margin-left:0;padding-left:0;list-style-typ
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                      Category:dropped
                                                                                                      Size (bytes):35
                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):64
                                                                                                      Entropy (8bit):4.741729296672174
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:dmSsuQzT8yrVo9EeXgCYYn:k1uQ/8ysF
                                                                                                      MD5:C80785603F11495BB16ED48C44F1EB73
                                                                                                      SHA1:580D792BA095CA4845C63961D49CC295EE55E536
                                                                                                      SHA-256:ADE91092873687D4EF5AB87FCD905C67C60C2A65081B04818BF8B9DE48BB5569
                                                                                                      SHA-512:7EF8A2D27CEE2701EE83F642AE777BCEDF6851563803606D02B9F40150E9A0F8B27FEA46FD4529DD3C0805D0ABAED929807FE7A2F1306D874D7EC2AA80DEDE51
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQlfbyzZjPU6CRIFDXUI4zgSBQ1P-bV-EgUNMJj60hIFDbwVwuQ=?alt=proto
                                                                                                      Preview:CiwKBw11COM4GgAKCw1P+bV+GgQIVhgCCgcNMJj60hoACgsNvBXC5BoECEsYAg==
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:assembler source, ASCII text, with very long lines (337)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9417
                                                                                                      Entropy (8bit):5.178074833427295
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:8HUDeA8K9L3R8fHaYoi+3T+bZRLSg0v4zfseMsI0:8HUgOL3R8fHaYoj2ZRLS54L
                                                                                                      MD5:9C2945AE6D06ED92953D73172F508668
                                                                                                      SHA1:D41021EAD70FF45F8EB0DF0F90668EEAA829F4B3
                                                                                                      SHA-256:9C9206E11341DE1282C0DEF51983E99BD945FB7F157D98A2C2E55CA87EF43B0E
                                                                                                      SHA-512:C3AE94938C3A6D9DB80E206EC5CDE52F9433BDD11F51D437ECFDFD6E3EF050227068A350AF63941BA2E605E3B936A3F57A662E142E3B2AC5AD089AF9B6A0745C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css
                                                                                                      Preview:/*.##########################.## ARUBA SELFCARE THEME ##.##########################.*/../* SIZING */.@media (min-width: 576px) {...w-sm-25 { width: 25%; }...w-sm-50 { width: 50%; }...w-sm-75 { width: 82%; }...w-sm-100 { width: 100%; }.}.@media (min-width: 768px) {...w-md-25 { width: 25%; }...w-md-50 { width: 50%; }...w-md-75 { width: 82%; }...w-md-100 { width: 100%; }.}.@media (min-width: 992px) {...w-lg-25 { width: 25%; }...w-lg-50 { width: 50%; }...w-lg-75 { width: 82%; }...w-lg-100 { width: 100%; }.}.@media (min-width: 1200px) {...w-xl-25 { width: 25%; }...w-xl-50 { width: 50%; }...w-xl-75 { width: 82%; }...w-xl-100 { width: 100%; }.}../*.TYPOGRAPHY.*/.:root {..--font-family-sans-serif: 'Lato', sans-serif;.}.html, body { font-family: 'Lato', sans-serif; }..h1, .h1, .text-xxl { font-size: 36px; }.h2, .h2, .text-xl { font-size: 30px; }.h3, .h3, .text-lg { font-size: 24px; }.h4, .h4, .text-md { font-size: 18px; }.h5, .h5, .text-sm { font-size: 14px; }.h6, .h6, .text-xs { font-size: 12p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 16 x 8, 4-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):139
                                                                                                      Entropy (8bit):5.058173694042473
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPl93hWBmgPnHGwiRSaScxBx202m4Sikgt2up:6v/lhPTP0aScxB8WikgtVp
                                                                                                      MD5:8F019521B1FC003CB64EB73360BE6BAD
                                                                                                      SHA1:6E7B10E76C67DDE70AC1E2792067ACD673B0B68F
                                                                                                      SHA-256:020FF64CBF3DC1E2FFAD458D5810B2F94285469F4F4DF7DB81BA594660AF2C5F
                                                                                                      SHA-512:0E9BB28331848F4A7288D57BCD52B60F9DF13FC130794E315B862B53292F31B433DC347557BD603948478DD6AF9475E41B66DD0BA2E6EA9127582876A3493F0F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............Xb.....PLTE...""""""""""""""""""c..q....tRNS....w.7..uw....IDAT..c.......$...2."..b.`.E..4....H......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17566), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):17648
                                                                                                      Entropy (8bit):5.253633792924061
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:KgBj6fUyLoAa10eTc2kjETiNMPRajnq4NuF7+Xbj1deVLSWhxxglFRnWbYpo9fW3:vjoGue8mqMPRajnq4NutLFISDoh
                                                                                                      MD5:D33406B2B0E121CBC78025C7B1503BF8
                                                                                                      SHA1:2C9E7E5984421470AE0168C77897C3C5AAE41717
                                                                                                      SHA-256:6A92CD3B7C6BDB89D91D38449DC884D891AFBE44C5EAEC7FD74E5CBE40A4AC14
                                                                                                      SHA-512:A0F959497ED2F7BA4F15F19122B07B3EEF2EE318B63239F85274EBA36A0E12D85F7E3A7DCF53A15C01E42E85F9AE747A53E86D10145BF1EDF0E603718D6F33F4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetCSS.aspx?stylesheetname=unified-style
                                                                                                      Preview:.no-id .id-display-none,h1 .id-display-none{display:none}.CMSBreadCrumbsCurrentItem{color:#9b9b9b}.grayBox{font-size:unset;border-bottom:1px solid #d6d3d3;padding-bottom:10px;color:#9b9b9b}.grayBox a{color:#1474bd;text-decoration:none;padding-left:0!important}.grayBox span{padding-left:0!important}.grayBox a:hover{color:#1474bd;text-decoration:underline}.CMSBreadCrumbsCurrentItem{color:#9b9b9b}body{color:#222;font-family:'Lato',sans-serif;font-size:14px;font-weight:400;margin:0;height:100%}#businessline div{float:right;width:120px;height:92px;border-left:1px solid #e1e1e1;text-align:center;font-size:10px;line-height:12px}#businessline span{font-size:30px;line-height:36px;padding:14px 0 0 7px;position:relative;bottom:0;display:block;color:#000}#bl-hosting a,#bl-pec a,#bl-server a,#bl-cloud a{color:#000;text-decoration:none;display:block;height:92px}.ratingStar,.rating-star{font-size:0;width:13px;height:12px;margin:0 2px;padding:0;cursor:pointer;display:block;background-repeat:no-repeat}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23063
                                                                                                      Entropy (8bit):4.7535440881548165
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                      MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/WebResource.axd?d=pynGkmcFUV13He1Qd6_TZIn2Q5yVm40vQfNiRSlXOLONGx9O8rUMt_K8Zu0JjQTAd4IymQ2&t=638459860569584809
                                                                                                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4744
                                                                                                      Entropy (8bit):7.937443330283719
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:FksPD2It9v/Xrnt6wWDyafDqlW+CVOcGFKzLTqMe46iaXD:vRt9v/XztMXs+dRLToJiw
                                                                                                      MD5:2D996934570CFC85694B757AED1A67EE
                                                                                                      SHA1:0D33BFBC2F9343CB2ADE1D9AEE3E90F259CFD986
                                                                                                      SHA-256:17EB47DB4EFB4DCEF6AD594BC8E16CC3BDCFDA72FCE84D6D225DD0E6F53590E5
                                                                                                      SHA-512:AD9E60BCD476E5B1A4A60533D16209278813BF845F592D02B440BF1DF0AE9296CDB8A46FBFCB354BED118CD0B087C2600FB9897831244635116F867660A72B1B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images-firma/images-firma-remota/acquisto-rinnovo/buste.aspx?width=80&height=80
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xS..i....m..]o....].7l.`......qH...411...d..N.@.4.R.<......I(.0..$S ...9...B..#.$r....O.WOW..............9s&........o...=..M.>pA...F....i..]B.y.T>|.......(..F8.j....X. ......pevvn.-vf.^..B._.eW"e....2$._...}...T..........F..Od.5...Jqut.xL.#.j4..Z......c...4.e..Y0..MtT...r.....j....o...}aa..BBD10Pt.......4..7W.$..{+**Lx.....O........*..S.V{a.J-....[##.....(.........'.z.....F..:......x~Cbb...I.....(a....e4.f.&Z....R).....h.......w.A..._....@C...J%........e.......8.in.0.VX...cc..wU...t..j..`...8,..........`m...7*J.k..s..d..t..........!x.k.(vO.7..L...a...S..8....J...../"B.Z*.]......A.!.u`.[...W.c.....X~..........(((H.C]..i.d.i.}C..W#Xv..#.,.+..d.f.c..BEW.^.....Z.zxd.;.w..k?...C5........e..Y..Z..^.a.(.{....N...?0.y*O.vMQ(.5 /NB.w.........xl.0..V......Rn........x. .......@.X^....S4.k.`Y.....8v9....w..$..`.e.s.3H..Z..8..OBR.......23...|^ZZ.....T:......h-.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65326), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):102804
                                                                                                      Entropy (8bit):5.3364527553253405
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:3GLiogSomRYvoGtT+KHsVS0bT79DSsi46j/LPyR7kbE:3GLXGFKT79DSs6WCE
                                                                                                      MD5:1D6864709DB6B20418228B3327F5E090
                                                                                                      SHA1:C3C02CD59138C0C468BAFD653D95276D619D0C5F
                                                                                                      SHA-256:47E4EE744C576FE52FE74A169A738169A4505BC6EC35FADF26784FF68BD81A3E
                                                                                                      SHA-512:6192083890B6B957234D09EA6CD1290178DCD15E4683551E14EE852454B8AC191C06F2A620F3B9D307DDFC383292824E8B140A918FE9D1E3972A7336D53A519D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/ScriptResource.axd?d=NJmAwtEo3Ipnlaxl6CMhvt7FfUXzZD5sR-AbZjpIXTFugqwM1qzD64EkfDtGQAufe1DhDgsduiLLOV_CgqQMAdYBFsAxyGrhBocTghNxkiVSfy3GiJEwnrl4r4VJqY1Zpqw5ViV96_16WRSzoNMOTGZ8AsI1&t=74258c30
                                                                                                      Preview:.//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 16 x 8, 4-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):139
                                                                                                      Entropy (8bit):5.058173694042473
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPl93hWBmgPnHGwiRSaScxBx202m4Sikgt2up:6v/lhPTP0aScxB8WikgtVp
                                                                                                      MD5:8F019521B1FC003CB64EB73360BE6BAD
                                                                                                      SHA1:6E7B10E76C67DDE70AC1E2792067ACD673B0B68F
                                                                                                      SHA-256:020FF64CBF3DC1E2FFAD458D5810B2F94285469F4F4DF7DB81BA594660AF2C5F
                                                                                                      SHA-512:0E9BB28331848F4A7288D57BCD52B60F9DF13FC130794E315B862B53292F31B433DC347557BD603948478DD6AF9475E41B66DD0BA2E6EA9127582876A3493F0F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/arrow-up.aspx
                                                                                                      Preview:.PNG........IHDR..............Xb.....PLTE...""""""""""""""""""c..q....tRNS....w.7..uw....IDAT..c.......$...2."..b.`.E..4....H......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16
                                                                                                      Entropy (8bit):3.875
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:HextkY:Of
                                                                                                      MD5:5FC77E00F6686BF270A552B5C2985067
                                                                                                      SHA1:806DF381929341E7A25D719527706ED0D5AAFE0D
                                                                                                      SHA-256:9386815700A0FD30D05B84A315C5EA067BB5FB81FC23A414A918DF996D63C3D6
                                                                                                      SHA-512:C7A2554DBE6D9312DA8DBB90D12652FA58C2021A41329C83CFB1FFB7E524E82D20250C5C843083ED4F3154ED32650B4555AB2783D7011614F097288E191A7B71
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnbcB6S1pIy0BIFDQ9tFNU=?alt=proto
                                                                                                      Preview:CgkKBw0PbRTVGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 686 x 702, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):108185
                                                                                                      Entropy (8bit):7.969102521397079
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:meoeIC8D2Vch25mzNWxPWk3UxTFkxJQpc9X:n8D5UsBmWboJQpIX
                                                                                                      MD5:0F52E85CC66D4FFAC9F9C5DCFA6BC7B2
                                                                                                      SHA1:7AB84D49040D10A9D15F3DDA599BA241DEDF0F3F
                                                                                                      SHA-256:BBB38FEED2A12B6B2CC1F440166A96B1FA4C108410E0D617637FF4AB560BC78A
                                                                                                      SHA-512:D1E17AAEB46A6D6AEA6472402127072A543E51478A4233FB220C0C9AB78836A030EE413B4490F9639F355C5227D51B26D0DFB75B3F2EC859CEAD2B9B9E2DCB30
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/utilizzo-spid/spid-app-aruba-otp/images/testapp.aspx
                                                                                                      Preview:.PNG........IHDR.............c)......pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmp:CreateDate="2018-02-15T12:34:27+01:00" xmp:ModifyDate="2023-04-12T11:58:53+02:00" xmp:MetadataDate="2023-04-12T11:58:53+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:284e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (6697), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6697
                                                                                                      Entropy (8bit):4.782337471782297
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:zhQBNt+MifFHIPGDIZQPGDjpG2mveMtMoQgfPneG9A/R84jH2EZ7fPzP4D4lJEmj:uNt+MiZY5px0vfPP9eZ2dD4/Em0CDnx
                                                                                                      MD5:43EEDD7A37F54B0AD7729D4A35B68A1F
                                                                                                      SHA1:F7F510C3E50B3C04653EDB5025DA4FCD697AE5D4
                                                                                                      SHA-256:C7C6DE177AFFE630253EB5B0E6EA4BECC5547141E53D42844DC8080CEAED3BB6
                                                                                                      SHA-512:3F5FCF42EDA6E668D391481314431CED81905C707061D0B1047B8B6A0D6F8C350DB73E89A770EFC3F051732D29538A671B86735816A0FDEBCCDA2EC2B176D1DD
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/92/925ef166-01ad-4835-9e3f-77f08e11eee0.css
                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:pec;src:url(/MediaCDNRepository/files/8e/8edfce0b-fcfe-4573-9aa2-559e4939c0c9.eot);src:url(/MediaCDNRepository/files/8e/8edfce0b-fcfe-4573-9aa2-559e4939c0c9.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/11/11276767-167d-440b-96e9-342596c727b5.woff) format("woff"),url(/MediaCDNRepository/files/9b/9bf90db9-8dcf-4630-803e-7e85b1cae9c5.ttf) format("truetype"),url(/MediaCDNRepository/files/f3/f300d965-4184-40d9-8480-a00623df71f1.svg#pec-svg) format("svg");font-weight:400;font-style:normal}[data-icon]:before{font-family:pec!important;content:attr(data-icon);font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}[class^=pec-]:before,[class*=" pec-"]:before{font-family:pec!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2487), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2487
                                                                                                      Entropy (8bit):5.383854492625954
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:0SHAyWrfKyGSB8jVDtn607LdH2FQfqb2oiubPh9a7Q5nGByTwl0M:0zrf38nf5Wq02aPna7sGByUl0M
                                                                                                      MD5:D9469560DB85AFE5C886107B43851343
                                                                                                      SHA1:FAFD49EB9293BBAFEC2D6E5BF18A0B82A9B8B5C0
                                                                                                      SHA-256:1BD6111E025122506B1839CD0EA69FA2C8D3803A0D3DCACC72C96086FD7DA822
                                                                                                      SHA-512:218B807BFA7F54B11FB9BF9CCDD6568B306B3D16269E52EC69314E2B85C295274CF1E19F76FB3F1722292024744DD3009F8073F6DAD5D93D20D4BFC4D3FC1D7D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/77/77ce1edc-2083-457a-a473-b382c473acd9.js
                                                                                                      Preview:!function(a,b){"function"==typeof define&&define.amd?define([],function(){return a.svg4everybody=b()}):"object"==typeof module&&module.exports?module.exports=b():a.svg4everybody=b()}(this,function(){function a(a,b,c){if(c){var d=document.createDocumentFragment(),e=!b.hasAttribute("viewBox")&&c.getAttribute("viewBox");e&&b.setAttribute("viewBox",e);for(var f=c.cloneNode(!0);f.childNodes.length;)d.appendChild(f.firstChild);a.appendChild(d)}}function b(b){b.onreadystatechange=function(){if(4===b.readyState){var c=b._cachedDocument;c||(c=b._cachedDocument=document.implementation.createHTMLDocument(""),c.body.innerHTML=b.responseText,b._cachedTarget={}),b._embeds.splice(0).map(function(d){var e=b._cachedTarget[d.id];e||(e=b._cachedTarget[d.id]=c.getElementById(d.id)),a(d.parent,d.svg,e)})}},b.onreadystatechange()}function c(c){function e(){for(var c=0;c<r.length;){var j=r[c],k=j.parentNode,l=d(k),m=j.getAttribute("xlink:href")||j.getAttribute("href");if(!m&&h.attributeName&&(m=j.getAttribut
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 130 x 44, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1732
                                                                                                      Entropy (8bit):7.407515851731747
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:WRl/LPPtOoLkOThG/Fu4zYzEsR1s4W+92U+hLm:WR1PPwIUu4zYgs1W+Etm
                                                                                                      MD5:C5D71B3F5260B7D42423CF6A1112DE4C
                                                                                                      SHA1:79E6595BA72555A97F6D5E5C281EEC925DFCC0BE
                                                                                                      SHA-256:490E57EC6C835FD6B96C15652A4ECAA500D9C61131A0C8C4306D3867414F16D3
                                                                                                      SHA-512:E9F9887DB901F626D36D576EBDCAC44E6B564D4C62EDB355EA05B78017B703AA6EECBBC9DB48C39B47B3F2921B1E24EE86B809FD66C89DE1611BD50E14F51A1C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......,.......Q....PLTE...qrqdkpqrqpv{qrqqrq......qrqqrqqrqqrqqrqqrqqrqqrq.Bh.Agqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrq...qrqqrq...qrqqrq....Bh....Bh.Bh....Bh.Bhqrq.Bhqrq.Bhqrq.Bh.Bhqrq.Bh.Bh.;d.Bh...Ml........@fqrqqrq.Bhqrq.Bh....Bh.Bh.......Bh......(Pq......f}..Bh.Ej....Bh....Bh.Bh.Bh.Bh.Bh.Bh.Bh.Bh.Bh>a|6[y...........?a|4Yx............................Bh.Bhqrq....:c....@f.=d.........tRNS.O.....O.......^G%......Y...`]U93...wC>.+...seL..}l#.............U/'$...........~K65...............tofA........}qa]YXWUI=7(.4.....CIDATX...gS.Q...7...t4!..I.$t....(..{.w.gm..w........Cvfsg.I.}3......f.<......kZ.._.{......t...+.m...g..._....=....q..X!~;.?......e..Z..w[4.r.Km.f.....-1.9,.Sb.i,....]8f..f.........i..@ ..%..+..&..$..> .*L....I.K...6*.b./..No........h.L.p...a0.. )RK.+.d...L..)I.....I.]..;......c.e..........X.HO$"*.>=..B.R|...b......$.D..r...b........p.6<......4.H......:M.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 8 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23558
                                                                                                      Entropy (8bit):4.459213786361872
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:cIDGvuz1auA6hS6mHj8NJjC2GCtAOkW8zQRaaWJpThRjO2cklyAXX:cfvZTHj8NJjC2GCtAOkW8zQ4aWJpThRp
                                                                                                      MD5:202DC1D3A3D8C03D75D9876C261F8572
                                                                                                      SHA1:EDE42C18EB02763CC409C26137BF25111FD98A3C
                                                                                                      SHA-256:98C2DD1F31ADF1D6F7B8601A712D10382BDE376E32CC0CB73548CA7A81FC9EAC
                                                                                                      SHA-512:0F1E89644E30AFAF58DA879009A942B197977B92FCC20396B1F7173CF7D641B891BD86CF2B3D4F96602E3AF16A02366C89240303B80A56CB45F2BBB31052B9F9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/favicon.ico
                                                                                                      Preview:...... ......................(...n...00.............. ..........>...........h.......00.... ..%..N!.. .... ......F........ .h....W..(... ...@........................................................................................................................................................................................................................................................................................................................................{.................9.......s..................y9.{.............................y;.................................................?...................................................................................................................................................................................................................................................................................(....... .................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 224 x 49, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3873
                                                                                                      Entropy (8bit):7.815784304558348
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:tQHgs7IDJFiPfLAioOyIx518y2olBLmcIN+KNoghEz470aOQaX4nJEMG18qPVGwp:t/2ui3LAvIxp7NIAKNrOzW0aOQsKqdRp
                                                                                                      MD5:E666498E62797D774F777F3ECDE50263
                                                                                                      SHA1:1125648DE230A4FA8C10F30FD954E5A2BC551736
                                                                                                      SHA-256:770332C436E924456DD996873065BAAADEC5D9AD11C7E49010D3F752D5DB8367
                                                                                                      SHA-512:C66E855E3FCA3D31E8457F16AE18CC2FB8DA8E1847AFFDAA2B65CBCC054C5C2ECB1EE82F9C276119EFE3FF5E0049B32421C45A7DBAC155695417BC5175F257E4
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/content/home/aruba-pec.png
                                                                                                      Preview:.PNG........IHDR.......1.......UY....PLTE............................................................................................................................"......................w...,%..................r..~..}...........v......(!.'........5-q....'z..~...$..&.z..n......( ......l........p...$.....) .0(....(....o...<5.......#.........../%.!.................+!./&.........|.........$......$.4-.( ..&..........QG.......PF.TJ....A:.......F=.?7.%..G>.(..XN.......KB.I@.D=.......<4.:0.1'.-#.!..ND..........KA.90.0'..&.(!..........MC.+#.* .......]T.LC.F=.D;.@7.;3.7/.3*..........e[.H?.D=.>6.=5.6..6-.+"......q...ia.%.."..!..........z...aX.JA.A9.<3.4,./(.'.................d\.6-.3,.1).$....................RJ.D<.D;.$..".."...........e].XQ.A8.;3.7...&.$.....]U.UL.RI.KB.5-.2*.&!....YP.TK.H@.*$.....n...ztRNS.........{..).\HW.......q8$..ula..........f..O".SLB=;4.D...../......sRI9.......pc`4+..........qoVI...............ytGwW.....bIDATh..gXSW..O.a#..e. jqT[kk..{.wsWvH @.0..{+ K, Z...{.:...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2228
                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 180 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6174
                                                                                                      Entropy (8bit):7.888089384832391
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:8SK2m59lVQh3IFYh36zdRlNBMDStfuiIBZkl3IPCZPUQaSPZBKu:DOLg8uUlL0Wf7IZkl3HZHKu
                                                                                                      MD5:753357B69906A9085D1E8637ECAA16E1
                                                                                                      SHA1:133457B14AB8C2914928E91D184DCDB7D571F35A
                                                                                                      SHA-256:DDF4E3CEC692AB7433C73B9AEE912671DDD8B49C6F797EC54A5C9F57E3CA6942
                                                                                                      SHA-512:F82300DB7E846B0840533C84C6284EA4BBE7644D815EBBF2E200659256C4739C207B0C622AD08B7FA83D22AA7368AED3B4D7099EE950C6ABB73F810B92EEBC6B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/social.aspx
                                                                                                      Preview:.PNG........IHDR.......Z.......|.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:DE41F44852A011EE9E4CA0B389953E92" xmpMM:DocumentID="xmp.did:DE41F44952A011EE9E4CA0B389953E92"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE41F44652A011EE9E4CA0B389953E92" stRef:documentID="xmp.did:DE41F44752A011EE9E4CA0B389953E92"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?.......IDATx..].x.E.>......%,..A.........2...G.y"..*........">.Y$.0H.0l. .m. .......@...FH.N..Js...Vw.....W]}.....:u.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):111824
                                                                                                      Entropy (8bit):5.167747012076771
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:Jb6I3l3okfYD8EvKDJ5b1Q39FyfzRJtunPG0b2BJrMdXq41nEqZUgJeW5QKF9xFP:X3okfYD8P9un/buVYEMwFK
                                                                                                      MD5:BF990FE9BCB509BCB0D1E39AEABA6FF0
                                                                                                      SHA1:77C15028E120ACED8F887111B6DDADEEBF86DA98
                                                                                                      SHA-256:EA833E2735A61A60B815B434DA037B82495D0E3C5436340AE79247AF6D25488B
                                                                                                      SHA-512:F1698F69EF26A913268D958EFAF68416DE6B7DFB3A71F81D7BA036152248F7A76A76512E74A09E33C2EE4F1E0547DAAF77CCCF5EF535F3D8C34EE0839BFBC264
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.com/uc.js
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 168 x 82, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6095
                                                                                                      Entropy (8bit):7.8819892109428995
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:MHd9ocWCjMiZ1SaV8VoSpEPXSp76RvuXQo7y2Rkpg1OQlDHrfpJAPbTxsrGKj/Po:MHzor3c1DiojP86RvS7y2kFSDjMgRzPo
                                                                                                      MD5:0CD2E0829C4156B63C3EF4613EED5001
                                                                                                      SHA1:4B67793525961F69DED1BA55BEB39D3842DAD08B
                                                                                                      SHA-256:C6879D00D38510B396AF794BA8490767415B4951385F79B01ECA488941551364
                                                                                                      SHA-512:98C03B2D343A8F767E14FA6BCCDE51438EF2A293DF5F142CE5B985936806E1C1197569609BF3523492405E8AC53665BC8BE0BCFB2DEA2D7EF4E131293D3E2303
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......R.......o.....sRGB...,.....PLTE..............z..|jmaoqfcdY..v......mocjl`gk]gj]lobfh\..z{qy|p.....................................il_...cfYore.....................psg`cV_bU..v..............gi\.................xY^PcgYtwk.......}...rui......_cU.......kna...W[L......xzo............X\NSWH......HL<...ehZ..{QUF..~...MQB...vymmpc....................%..)..&."*s^Rltf.......{~r...f_P.)-..........'(R]L`dVVZKUYJ^bT...\`R...R`N.86............b[L...Z^P]aS......SaP...Y]O}.uVcQ{MF.....z.11beW.@<...oZN.%(P^L.............~.....pv..............lr........w..#..+,........... *...3;.ag.ek../8.hn.W^...........(2.IO....:A.PX.DN..............6?.[c..#W_O....GB........KSxTL......<F.....%......+6ZcS.............!...%0.AJ.....AL.v{.`f....................-7.3;kbS...vxn........tRNS..(Ddu....5........................Q.................................W.........................e.......9..R.................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 168 x 82, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6095
                                                                                                      Entropy (8bit):7.8819892109428995
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:MHd9ocWCjMiZ1SaV8VoSpEPXSp76RvuXQo7y2Rkpg1OQlDHrfpJAPbTxsrGKj/Po:MHzor3c1DiojP86RvS7y2kFSDjMgRzPo
                                                                                                      MD5:0CD2E0829C4156B63C3EF4613EED5001
                                                                                                      SHA1:4B67793525961F69DED1BA55BEB39D3842DAD08B
                                                                                                      SHA-256:C6879D00D38510B396AF794BA8490767415B4951385F79B01ECA488941551364
                                                                                                      SHA-512:98C03B2D343A8F767E14FA6BCCDE51438EF2A293DF5F142CE5B985936806E1C1197569609BF3523492405E8AC53665BC8BE0BCFB2DEA2D7EF4E131293D3E2303
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/content/home/bureau-veritas-27001.aspx
                                                                                                      Preview:.PNG........IHDR.......R.......o.....sRGB...,.....PLTE..............z..|jmaoqfcdY..v......mocjl`gk]gj]lobfh\..z{qy|p.....................................il_...cfYore.....................psg`cV_bU..v..............gi\.................xY^PcgYtwk.......}...rui......_cU.......kna...W[L......xzo............X\NSWH......HL<...ehZ..{QUF..~...MQB...vymmpc....................%..)..&."*s^Rltf.......{~r...f_P.)-..........'(R]L`dVVZKUYJ^bT...\`R...R`N.86............b[L...Z^P]aS......SaP...Y]O}.uVcQ{MF.....z.11beW.@<...oZN.%(P^L.............~.....pv..............lr........w..#..+,........... *...3;.ag.ek../8.hn.W^...........(2.IO....:A.PX.DN..............6?.[c..#W_O....GB........KSxTL......<F.....%......+6ZcS.............!...%0.AJ.....AL.v{.`f....................-7.3;kbS...vxn........tRNS..(Ddu....5........................Q.................................W.........................e.......9..R.................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 22 x 375, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):808
                                                                                                      Entropy (8bit):7.636232307899128
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:UoSDxElA0opylIQ7OrDKN0XukvS1qhKixzfryWbfDbGxboD1:UomKa0opylr0DKaXC0ASrf/CxMD1
                                                                                                      MD5:7F53D7B4EF5EF79D5B90D9F0D4A10C75
                                                                                                      SHA1:017944C6803608E56C0A0FE98F656DD86247452D
                                                                                                      SHA-256:73BA5C1DCDAD0BA447307D9DA6C28459B38B35C643439C70ED1F82BD1C136F80
                                                                                                      SHA-512:66F2050FC78CF872EDC59A4E9C5C6308AD8E9A0617E7E13F55F2D1CD1F8B016F10ADF5A66B8DDE6629D0C33B4F155A73F1CCDA87542AAAC9FDC0BACC0C921CBF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......w.......,'....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\.n.0..D..?..B.....B..i/;.1..c/.q.bc}..!D...e.,K.DT..b.@....#!Yh..m*f!.*.........Z..M.i...y.........,.D-U...E..m.....D.J2C^.......^..i...Qc..-..#...03@4.-.F.....g.9.D..D..v...D...k..ha1....1...(.D)I...|.s].T.5..@P0.7.Z...)...m..)...pw/D.Y.m>..[.1.n..3.y....#A......Yh{..w...s.....e...w&..1.Z..h..I-..<...4)6...f.....Z!3C.;..mvc..t|.H.xq$.wR;..VG.E^..d....@...3.b).@+ .^....}...$.!.1...%..D].;.Q.B..;..&a.......y..P&4.F..."SZ.:C\..Z.a...H.....Np....k.A.0F..l-..zvw....F..O.z#....c..;+$...i.y.K......p...L.."sa .....l.E;..81..[;.WX...Dc..=.^N.Z..&...:s/......Vpd>B.Y*..).e0..U..%..V)...M...%.}...h#...L.-.u ...?.\..........."..s/.....je.N@..Z..hy.&..X....:rS.y7..B....}.4.A.......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 116 x 82, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2925
                                                                                                      Entropy (8bit):7.772797541212802
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:uMr3QByqTmYzZBCw+R+c7jdifn7f5yYEz7NvWNVm4LG7sI3UF8imqG:HrABy/SZ0VRB7g7f5yDz8V/LG7s16lqG
                                                                                                      MD5:5F46F15E9DB81D1B15F194F185D664A0
                                                                                                      SHA1:1B58C8C8836197D8034C615728BA6C5325D6058D
                                                                                                      SHA-256:04BC894482C478881A9457DC7278AF163FE3D37AEA65AD87A2ABBC8E029F8504
                                                                                                      SHA-512:A6AF2FC7C163BE73AA06B6AC37493E83124683A33F7C8A5A83ABDAE2693F87CF53FA942F779E396E489DCF8932616E49C3B80F638853D501E06FCC7061FDBFA6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...t...R........>....sRGB...,.....PLTE....:u.<v.Bz.?x.L..P..H~............Lv..8t'X...........5t2_........>x/_.....w..\...C{....#U..7w.2t|.....8e..@}.=|.2r6b..G.+]..C{.4q.;z.=z.0nEp.............Tz....f..@k.=h.Jr.................Tv.Bm..>x......c.....,Y.... Q.4\.....)i.:yu.. R.Z|.k........I~.H.p.................n..5g.....,u.5..B{.-.Pea...s.J....1}erW...Wl[..M........8....7...0....:.....;t......>~..+.....P....D{..#...4Rp.."K....+S...Z..1.....tRNS.................................................................................................................................................IDATx.._.X....&\/..<..0..".. . *...Uh...8..}.X....{......n?........K.7.{.9....u.{..^?B.]E*...H.T..(.w.JXJ...t....@i...A...Th4..:d.N..{....22:66:b.#.jm..ts....^...pB...t..... $...J.....l......@'..'+.sz..oC)..=.....3.@9.n..'..6..u.T.8.o..`9.1.M(..BSfF......c..M.S!<+...!d...Q}...../b.G|.c.9S.(EI....q3c....<....P4..b.b....^.Z.A5...Kq|.x...{?(..t...........Q.L-
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1143
                                                                                                      Entropy (8bit):7.6481183499590335
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARKCJE8Qmi/R7cbU5fmS/txIH4oojkHFtBYa4xV8WGSJOMg64N:onQLZfeSszoAveayJn/q
                                                                                                      MD5:7AF468673780C76F84C2E5A08DB5DCE7
                                                                                                      SHA1:5B9812DAE619300CE093F98E12FB78E5B6AFF536
                                                                                                      SHA-256:98166B0EDF25E8C81855E42E4E5144E343CB8E705B0881DBF6594F63977E0881
                                                                                                      SHA-512:3DF85767EE849759DC1C78188674DA47D18126FEA4210A1D6C267B8E692E348EDE672980471FBFBAF708CFBB06FDE7959674B209164135D528EEC71F325F3C64
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images-firma/mac/icon/otpmobile.aspx?width=80&height=80
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ih.g..w.g.hIU.^....`Q+..!.x..U+(V.....j-..... "j.../..QP<R/.......)%..P%m.L"E.......l..a....?.#..?3;......]466.mkkk.T.........H$&ZQ....loo....Y...V .r+*EQ....}...I*a-.gy.a....~.=../............6.U....../Rs.`<.....\....)].e8....6e...s...0_.B.6.3..1e..W.....yt......ks=.....(D.......38.......h.........."PH......{.4..p=<...2.7UH..^.o..0.g....3.c..7.G.9....oJ...5@.....P..(D........h.B4@!....P..(.W....J..~..`.....Z..7.yp..`-cCT...........P(1...q..x].g.Cp..}=.g}.~....p....B.y._.X9<...>...Uii.x...H..G .u..&)~..M..w...2....8$5g(..c8...D.I..&;...3..........Zm..<.y.v.<.y...i.>..e.@.h..G^....D..X..l."W....!C....v.>.0<Qm.....K.0;.....n[j+CWG.F8...,|..8...........X.ug8.7Nm..c.ix.=h..W../.$.a..`.A.`..5..+....vSf8.g.2'.....v;cpl.........-./..W....P..(D........h.B4@!....P..(D........h.B.*.u..N...`Q<...]w3d../...9.y..~#.......p.C..~..7.{6@.........@...|P.S......1i..b..$.w...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2024
                                                                                                      Entropy (8bit):6.3196224029517145
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:pha4knA9WIrH42t5fRO8f3j1HKLS35tYHdrn3QVGUx:pnknmWIr5vvHKL1HdjAV7x
                                                                                                      MD5:F7124FE3BF7C1C84874735D423F9359F
                                                                                                      SHA1:B8F2BE9E02CD36F184AF90497DD2BA7BF089D6C0
                                                                                                      SHA-256:BBDB93113F035468A03E4D9042A30D950536AFF78012F848BA248DDCE286A6BE
                                                                                                      SHA-512:CE19183DCB195B9A8222FFCF7E40A2F27003F74D6A237A3D812DC6F913B5A015CF65A78ADE261051D167E785FAB49B747DCF455CCA4C8024788AD634D80ED279
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/0a/0a427406-cead-4afa-b9d2-4f82c6233d85.png
                                                                                                      Preview:.PNG........IHDR.............;0......pHYs...#...#.x.?v...2iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2021-10-30T14:05:42+02:00" xmp:ModifyDate="2023-02-27T16:43:57+01:00" xmp:MetadataDate="2023-02-27T16:43:57+01:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6a4a619a-20c4-d544-b236-e1f15d120e83" xmpMM:DocumentID="adobe:docid:photoshop:b874e895-ec27-4d4c-9d52-b0652ab72320" xmpMM:OriginalDocumentID="xmp.did:83401
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8560), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8752
                                                                                                      Entropy (8bit):5.307030683486384
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:OehhtTY+7nkxsOUBXrB8E1q4bDlajoAYoGXT7l:OejtTZkxsO8B8Ejla8AYoGX3l
                                                                                                      MD5:64B9CBE38672AA71A64CF3B41D43AF55
                                                                                                      SHA1:2FA81AD0AFF1C0104CCC1AD2CDEEFFF22842DE8D
                                                                                                      SHA-256:3DEE2611EDDEE94A03D13845DD406A0ABA7D3D86F1215498DBB18C4127085DEA
                                                                                                      SHA-512:CE189C3797BADD3EB301A3FBE7C53EBAE57220D691FB5C2FB5244B0F7F719279D588BAEBCFE5223B3BD0D705FBFDA1441F8BED1C2A18B981D66F61394859D93F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/cookiepolicy.js.xhtml?ln=js
                                                                                                      Preview:!function(e){var i;e.cookiesDirective=function(a){var s=e.extend({explicitConsent:!1,position:"bottom",duration:0,limit:0,cookieScripts:null,privacyPolicyUri:{it:"privacy.html"},inlineAction:!0,lang:"it",scriptWrapper:function(){},fontFamily:"helvetica",fontColor:"#FFFFFF",fontSize:"13px",backgroundColor:"#8a8a8a",backgroundOpacity:"90",linkColor:"#FFFFFF",message:{it:"Per offrirti un'esperienza di navigazione sempre migliore, questo sito utilizza cookie propri e di terze parti, partner selezionati. I cookie di terze parti potranno anche essere di profilazione.<br> Se vuoi saperne di pi. e ricevere indicazioni sull'uso dei cookie, o se vuoi negare il consenso all'uso dei cookie, clicca ",en:"To provide an even better browsing experience this site uses its own cookies and those of selected third parties and partners. Third-party cookies may also be profiling cookies.<br> If you would like to know more and to receive information on the use of cookies, or if you would like to withdraw yo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):89500
                                                                                                      Entropy (8bit):5.28977521478275
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:DIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                      MD5:7C14A783DFEB3D238CCD3EDD840D82EE
                                                                                                      SHA1:AD886E472B3557F3DC7DFA2BC43468AB8D1CEF5B
                                                                                                      SHA-256:80F04717F32EA0320C5E8618FBACEDD1FEE3A8775AD8292140A6113551D4B5B0
                                                                                                      SHA-512:FA3E021CA60A9ADBE570C6565C7370727904C4396C23A4C519DAF258D05FAE3E17BFB7607A0AB6DFE2B7150A4EC1B6A95E6D49675291BE5F6A4E5679AD78D858
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery.min.js.xhtml?ln=js
                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (632)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):35766
                                                                                                      Entropy (8bit):5.292987416111328
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:BmDgg7rVYGSnyXrwlL/QApN2Yr2rkNd0jWYiX0XP6XsrJu:DlnPlUA/NdIWYiEXSXsrJu
                                                                                                      MD5:D29139DC738BFBD3602F92A8D80A3C73
                                                                                                      SHA1:9FDECEBD9B499B65209C83FC9D5C6C82FA49565E
                                                                                                      SHA-256:2AF7075E7FA8D0159C2DCD0423E51D2BA6B04E3CA3E457B5301C389CCA50E1B6
                                                                                                      SHA-512:0364710D8708063C57A80E34FB25FAACEC406501A2C31F685E2172C451EDBABE9EF5E939C5DA9C0C3ED7E340CF7F22081F36924EA18DCD16C25F7D0279A6CDC9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://w.usabilla.com/6c82bc643068.js?lv=1
                                                                                                      Preview:(function(){window.parent!=window&&(window.lightningjs||function(d,f){var e=d.lightningjs={modules:f.modules},r=f.modules;e.expensive=function(b){b._waitforload=!0;return b};void 0;e.require=f.require;e.provide=function(b,l){function m(){var a=d.console;if(a&&a.error)try{a.error.apply(a,arguments)}catch(c){}else if(d.opera)try{d.opera.postError.apply(d.opera,arguments)}catch(c){}}function f(a){var c=a[0],k=a[1],b=0<k?p[k]:l,f=Array.prototype.slice.call(a[2]),h=f.shift();a=g._.fh[c]=g._.fh[c]||[];.k=g._.eh[c]=g._.eh[c]||[];g._.ph[c]=g._.ph[c]||[];if(b){if(b=b[h])try{var d=b.apply(b,f)}catch(n){var e=n}else e=Error("unknown deferred method '"+h+"'"),m(e.toString());d&&(p[c]=d);if(e){for(;k.length;){c=k.shift();try{c(e)}catch(n){m(n)}}k.push=function(a){a(e)}}else{for(;a.length;){c=a.shift();try{c(d)}catch(n){m(n)}}a.push=function(a){a(d)}}}else m("cannot call deferred method '"+h+"' on 'undefined'")}function t(){for(var a=h.shift();a;){if(u)var c=!1;else{var b=a[1];c=0<b?p[b]:l;var e=Arr
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (57791)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):58072
                                                                                                      Entropy (8bit):5.247960089226309
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:5NYyDyKAmHVaS3m3Dqp0NwCkXDtdFDLmTV+miDNJcJiQMRqyPiYtB6UvcCg8YGk:5NTKktDLmTF8yJL45XtHjoGk
                                                                                                      MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                      SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                      SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                      SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/bootstrap.min.js.xhtml?ln=js
                                                                                                      Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (548)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):168517
                                                                                                      Entropy (8bit):5.400754535964317
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:hQD7v0vGCBCMUQj7rYWMteQ0AE21keUJoI99FmqZ:u0DoYcWM9F/I9FvZ
                                                                                                      MD5:07A72B597F2FC10D6F88C8277D903D94
                                                                                                      SHA1:AEE1F2A2174D18B9BA0C8652E39290DEA2F71DF9
                                                                                                      SHA-256:CC1CB5976581021DAF3C5F2B9E314C517BA3B1F90A8F26B4272E63EB22A3D3E4
                                                                                                      SHA-512:1B77F8A335F7DB526AEB4FC0A95F65820499B2B97C215B31C22F73FF0C35FC3915E2B4DCCF1FC32E4B9F225E3C56045DCC361A745052189197A6D192D5733443
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://d6tizftlrpuof.cloudfront.net/vendor/1.6.5/angular.min.js
                                                                                                      Preview:/*. AngularJS v1.6.5. (c) 2010-2017 Google, Inc. http://angularjs.org. License: MIT.*/.(function(x){'use strict';function pe(a){if(G(a))t(a.objectMaxDepth)&&(Lc.objectMaxDepth=Tb(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Lc}function Tb(a){return W(a)&&0<a}function K(a,b){b=b||Error;return function(){var d=arguments[0],c;c="["+(a?a+":":"")+d+"] http://errors.angularjs.org/1.6.5/"+(a?a+"/":"")+d;for(d=1;d<arguments.length;d++){c=c+(1==d?"?":"&")+"p"+(d-1)+"=";var e=encodeURIComponent,f;f=arguments[d];f="function"==typeof f?f.toString().replace(/ \{[\s\S]*$/,""):"undefined"==.typeof f?"undefined":"string"!=typeof f?JSON.stringify(f):f;c+=e(f)}return new b(c)}}function oa(a){if(null==a||Za(a))return!1;if(I(a)||C(a)||z&&a instanceof z)return!0;var b="length"in Object(a)&&a.length;return W(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"===typeof a.item)}function p(a,b,d){var c,e;if(a)if(E(a))for(c in a)"prototype"!==c&&"length"!==c&&"name"!==c&&a.hasOwnProperty(c)&&b.call(d,a
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (400), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):400
                                                                                                      Entropy (8bit):4.959308887680108
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:CqK8ZS3c/NPqfPq+8qZJqqK8DDqK8uW8qK8+d+:CqK8D/ZqXx8qbqqK8vqK8uNqK8+d+
                                                                                                      MD5:784A828A414957BAAFE296EB04B217A2
                                                                                                      SHA1:98BF4DB2964F80B0D649CBD696E619AEB8E99238
                                                                                                      SHA-256:5D1F17A805E51C2FC4FB792380DF938DF52B9C0796D029BAF1C05A65A578400C
                                                                                                      SHA-512:629495162E6E8BCD1E646A584E98506F23D887A875963F9CFC58D5D752E3649C5AF9D213DB3B433B79F7C87C078C4471B89D5D51016697B1FA5B64CE18531B48
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetResource.ashx?_webparts=677
                                                                                                      Preview:.predictiveSearchResults{position:absolute;z-index:999999;background-color:hsl(0,100%,100%);width:100%;border:1px solid hsl(0,1%,60%)}.predictiveSearchHolder{position:relative}.predictiveSearchCategory{background:hsl(47,100%,89%)}.predictiveSearchResults .selectedResult{text-decoration:underline}.predictiveSearchResults a{text-decoration:none}.predictiveSearchResults>*{color:black;padding:3px 4px}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (8774), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8774
                                                                                                      Entropy (8bit):4.769850046039699
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:z/tNEPGDQxPGDRDz5eUjZQahrXIiXCxQ849XpiSQAipDfp79NTMjKct3ThGJejM0:7tN+gR6axm4wAqSeAQ96MfAsDATzM/0
                                                                                                      MD5:8DE315698E12A7874FEDFCE42AF043EB
                                                                                                      SHA1:7BCB73FB10FEE07385F05FDBE20D6D14C40679FF
                                                                                                      SHA-256:44F37A0492792A0D78DA27813CDB32DDA9343A5BF3325E6ED33846107EB7F272
                                                                                                      SHA-512:E2BEB915E96F00375F6DF988B1E93885B47F504689312A263873469DA86CD4A063A6006767B24B13635B9E804ACD2D687A892FE7E09F4F0305CF312281C14BCA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/33/33a6ec4b-462c-4ce1-883f-7a74adf8cb39.css
                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:multipurpose;src:url(/MediaCDNRepository/files/61/61a06ba3-be21-4389-bf6d-47d9101a8fa3.eot);src:url(/MediaCDNRepository/files/61/61a06ba3-be21-4389-bf6d-47d9101a8fa3.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/da/da3764f8-0911-43ad-aa9f-820b294dfb1b.woff) format("woff"),url(/MediaCDNRepository/files/ec/ec576f2e-1dae-48db-8ca4-e13ab9b27602.ttf) format("truetype"),url(/MediaCDNRepository/files/da/dac8f90f-1a2e-4641-9aa7-f26bef7fa247.svg) format("svg");font-weight:400;font-style:normal}[data-icon]:before{font-family:multipurpose!important;content:attr(data-icon);font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}[class^=aru-]:before,[class*=" aru-"]:before{font-family:multipurpose!important;font-style:normal!important;font-weight:400!important;font-variant:normal!import
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):111824
                                                                                                      Entropy (8bit):5.167747012076771
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:Jb6I3l3okfYD8EvKDJ5b1Q39FyfzRJtunPG0b2BJrMdXq41nEqZUgJeW5QKF9xFP:X3okfYD8P9un/buVYEMwFK
                                                                                                      MD5:BF990FE9BCB509BCB0D1E39AEABA6FF0
                                                                                                      SHA1:77C15028E120ACED8F887111B6DDADEEBF86DA98
                                                                                                      SHA-256:EA833E2735A61A60B815B434DA037B82495D0E3C5436340AE79247AF6D25488B
                                                                                                      SHA-512:F1698F69EF26A913268D958EFAF68416DE6B7DFB3A71F81D7BA036152248F7A76A76512E74A09E33C2EE4F1E0547DAAF77CCCF5EF535F3D8C34EE0839BFBC264
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.com/uc.js?cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&implementation=gtm&consentmode-dataredaction=dynamic&culture=it
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1277), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1277
                                                                                                      Entropy (8bit):4.847958754560118
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:lMtQAAE0u8KTpi++LlV3fAGe3A2L98xR0iEbJPGeJHnX+VrajCVAedG:d93KTpi+AlV3KA2hGpEbJHnia
                                                                                                      MD5:301458F3C0FD51FF5B455D2A4415797E
                                                                                                      SHA1:50C0DEB1E81D93005ED15E0CFA56B417F9E334BD
                                                                                                      SHA-256:7EEF7ECFBD44626028C85FFA72F85D5F72B7AABFB19CE32DD84927F36EBC817D
                                                                                                      SHA-512:81FB6AB705A99FA3E6241AAD5CD05F78615A1145B5F3401F9BA6D4FEF0354654DA88CE46CDF2A0588CE17D18D9304C8F4A2480A15A0B2F0A47A752BFC2AC74A8
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetCSS.aspx?stylesheetname=csscookiebot
                                                                                                      Preview:#CybotCookiebotDialogTabContent .CybotCookiebotDialogDetailBodyContentCookieContainerButton .CybotCookiebotDialogDetailBulkConsentCount,#CybotCookiebotDialog #CybotCookiebotDialogDetailBulkConsent .CybotCookiebotDialogDetailBulkConsentCount,#CybotCookiebotDialog #CybotCookiebotDialogHeader,#CybotCookiebotDialog #CybotCookiebotDialogDetailFooter{display:none}#CybotCookiebotDialog.CybotEdge #CybotCookiebotDialogBodyEdgeMoreDetails a{outline-offset:10px}.yt-player--overlay{padding-bottom:56.25%;height:0;position:relative;z-index:1;display:flex;align-items:center;align-content:center}.yt--image,.yt-player--in_overlay,.yt-player--overlay::after{position:absolute;top:0;left:0;right:0;bottom:0;display:block}.yt-player--overlay .yt--image{object-fit:cover;width:100%;margin:0;height:100%;max-width:none}#otherservice .yt-player--overlay .yt--image{padding:0}.yt-player--in_overlay{z-index:2;display:flex;flex-direction:column;justify-content:center;padding:20px}.yt-player--overlay a,.yt-player--ov
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):627
                                                                                                      Entropy (8bit):5.168490899475983
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                      MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                      SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                      SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                      SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consentcdn.cookiebot.eu/sdk/bc-v4.min.html
                                                                                                      Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23580
                                                                                                      Entropy (8bit):7.990537110832721
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                      MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                      SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                      SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                      SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                      Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (10205)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):329261
                                                                                                      Entropy (8bit):5.59747286443587
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:gjo4lgjdQaiJ9iVVZLQOFbhf3K0zjHgvLMzU467JXDBin0bukMW/IA3Lm/QhUP:p4GQ+VV9QOFNREHVin0qkMW/IA3Lm/u4
                                                                                                      MD5:4E641E78F08203A06B6F18D861359517
                                                                                                      SHA1:5EF0F8A303D8D8C43AB99A3BECB2E2769D3DB11B
                                                                                                      SHA-256:5D56C8AAD422D377736240E18B5ED502F5E71F70EBE44A3C99E9E1DC35F084AA
                                                                                                      SHA-512:1588210567DE84BAC64D615BF48250352DAAAE4E1544CBBA7EEA9B82F387ACE58138C6696F31459E94161B4AD07306555F0CE8E6754B673AB5235BA8365A024A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=G-CBSMR1FX8C&l=dataLayer&cx=c
                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"37",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":32,"vtp_rules":["list","^login\\.aruba\\.it$","^cart\\.aruba\\.it$","^pec\\.it$","^nowtrade\\.it$","^pecsb\\.it$"],"tag_id":110},{"function":"__ogt_ga_send","priority":22,"vtp_value":false,"tag_id":108},{"function":"__ogt_referral_exclusion","priority":22,"vtp_includeConditions":["list","ecomm\\.sella\\.it","sandbox\\.gestpay\\.net","paypal\\.com","pec\\.it"],"tag_id":111},{"function":"__ogt_dma","priority":22,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":112},{"function":"__ogt_1p_data_v2","priority":22,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (13268)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):322576
                                                                                                      Entropy (8bit):5.569987968613793
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:zquGqHpxT2yaiJ9iVOZLNFChf3A0JjngvLMzU467dbeOKfy4WqM0bukMkVn:zqexT2y+VO9NFKZ8ymTqM0qkMk9
                                                                                                      MD5:CC05B9FCE27E673CF629A5E0B3882775
                                                                                                      SHA1:3605557E669052CE4930713172F2CE5D65708D8E
                                                                                                      SHA-256:AC94FBB11DAC5C3150C9A3BE903A6057BA02382624DFB14390E050C13DD350C0
                                                                                                      SHA-512:521B8ADAB46BB1E8CA56976FC4E8B5753A5A5E0EDE28D977BBF12B5B68703FA03B74692044E0C4E7E9281580EEDD87C6AC3076E1EEB76C20407A282357372E9E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-NFRXKCG
                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"62",. . "macros":[{"function":"__e"},{"function":"__dbg"},{"function":"__c","vtp_value":"true"},{"function":"__c","vtp_value":"G-W7KF3XW372"},{"function":"__c","vtp_value":"false"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"environment"},{"function":"__c","vtp_value":"G-CBSMR1FX8C"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":["macro",6],"vtp_ignoreCase":true,"vtp_map":["list",["map","key","prod","value",["macro",6]],["map","key","dev","value",["macro",3]],["map","key","test","value",["macro",3]],["map","key","staging","value",["macro",3]]]},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_rep
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5490
                                                                                                      Entropy (8bit):5.436366017288857
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:AOOEalwOOEaZFZOhOOEaMOOEahVc+udOOEaSZNAOOxMalwOOxMaZFZOhOOxMaMO5:YloQTEtmS+lSQ1OtcS9lBQWNtjST
                                                                                                      MD5:3F6D96F3ADCD0497DC946FEF5C797C95
                                                                                                      SHA1:3711D96E32FF90780235762108DFB8FBC88D6740
                                                                                                      SHA-256:51865FD1E27F59A9887AD7A6CB65200F8A49E2193A1CE04F4CD0F0D56120B31E
                                                                                                      SHA-512:B23C71B50BF2F6644EED1CE89E8B127BA0195466C29842B0AFCDFE196C9F1FB02EA3ABC16E7C05D4D1B5E795A5BCD6EA87D890CE9BB98E25C8BE2106C612AA38
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;600;700&display=swap
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 8 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):23558
                                                                                                      Entropy (8bit):4.459213786361872
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:cIDGvuz1auA6hS6mHj8NJjC2GCtAOkW8zQRaaWJpThRjO2cklyAXX:cfvZTHj8NJjC2GCtAOkW8zQ4aWJpThRp
                                                                                                      MD5:202DC1D3A3D8C03D75D9876C261F8572
                                                                                                      SHA1:EDE42C18EB02763CC409C26137BF25111FD98A3C
                                                                                                      SHA-256:98C2DD1F31ADF1D6F7B8601A712D10382BDE376E32CC0CB73548CA7A81FC9EAC
                                                                                                      SHA-512:0F1E89644E30AFAF58DA879009A942B197977B92FCC20396B1F7173CF7D641B891BD86CF2B3D4F96602E3AF16A02366C89240303B80A56CB45F2BBB31052B9F9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:...... ......................(...n...00.............. ..........>...........h.......00.... ..%..N!.. .... ......F........ .h....W..(... ...@........................................................................................................................................................................................................................................................................................................................................{.................9.......s..................y9.{.............................y;.................................................?...................................................................................................................................................................................................................................................................................(....... .................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 168 x 78, 8-bit/color RGBA, interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):19530
                                                                                                      Entropy (8bit):7.979767998989139
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:enFFP3c36Dwyu7t6CNNHWxvA3XI0yntRVhaDtO9xwf7Sh66waRJsIKFlUf:ePPsqDwyu5dLUIHst5aD+lYaRVKFSf
                                                                                                      MD5:48E5E2AF6AD58498F04AA34D0742FA43
                                                                                                      SHA1:24BAA0EA542706DE02B1198B9BC8BF05D9DFA1D2
                                                                                                      SHA-256:16EA4E843AAB020D7578505EEF9FED7A3D5C19201C5207EE3335BAAA798E4DEB
                                                                                                      SHA-512:C22FF30002FABEB043B4A4343E627AE37A72550BAC0D7C8CBB7955840C70527B29BD7F400CC1990B90251E097292A5484025A5D583E7D19EC9FE8CE4279D0D02
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......N......Qm.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:4AE819F6FBBC11DA85688BC2AEC50348" xmpMM:DocumentID="xmp.did:ACBAE13140B111ECB36F89C71F68C6C4" xmpMM:InstanceID="xmp.iid:ACBAE13040B111ECB36F89C71F68C6C4" xmp:CreatorTool="Adobe Illustrator 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:3f1da139-7a14-4793-be0d-8aca5b1f70bb" stRef:documentID="adobe:docid:illustrator:dd12bed0-4079-11ec-8655-8b19750c69ee"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 539, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):102415
                                                                                                      Entropy (8bit):7.973491238962925
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:qeCB499jdEXW3CqYoW2psnhkhImCdZPbdjdy:Qaz4WSxUpsnhFxdBJdy
                                                                                                      MD5:3BF59CDD759499C3D0B6845A6AF6C207
                                                                                                      SHA1:5B2DCEC8967ED29A1390D5F0DFC9AC820168C880
                                                                                                      SHA-256:C3EA5B5BFF6D74FC92C1645EDA1D60B12CF26582A9FD2A282DA83BD54D7BB2D3
                                                                                                      SHA-512:C3355B9ADF9F375C677DA379AD207CAF5709D8451773CAF5511B3674EAE52ADEBB750C874B7D9F7490F8736272D9A5699C025C47CE2F79C17B03E0E154102406
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............,.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-19T15:07:28+02:00" xmp:MetadataDate="2023-04-19T15:07:28+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:9fa02340-8bdb-2e4d-8c22-db253b7b47eb" xmpMM:DocumentID="adobe:docid:photoshop:761eb5ac-68b6-9a42-94cc-f48d687b6ef4" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2026
                                                                                                      Entropy (8bit):7.843430866451899
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:Hyxf+pPiWMy+PsahphoJ+h9bsjByxz8yZiVzvuJcLH+rkSzbrR:Hyxf8kyes4dh9bloyZIvuZHl
                                                                                                      MD5:08F8E253C93289C60C70D0C9C6464598
                                                                                                      SHA1:53FB20928C735058DEC769174A2175A2B5549950
                                                                                                      SHA-256:60DF9FFCA364492CF4C5844A901589F60D68937CE0A4FB73241824898E5A7021
                                                                                                      SHA-512:BE51B4FCF70D3C97F352D9511FEA64140B0C2E7B2E14A38C81FC050E8C09A3B808E00676E3A12EB22CF67EC01D058CA2E7939CCDCC30F90A31EE0BE20F07B542
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/fatturazioneelettronica/icone/05.aspx?width=80&height=80
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.yl.U...r..-m...=.R.A...^.".DQQ.!...$x..x.(..R%@.T.l...P..-.S.P.m9.ZhA.........*.c.}........{.y.f......xnyyy...5.............*8xc....~.'....~..Y..@ .....@ ......%..^.... ........n.G.q.B..........=7.4x..u....Q..R...f.^..a.......%p.\....&.~.2..G......s...f...r.yz..]P.S.u...*..Y...Kx...\.#.).y.rg).%A=.A..Q...Y.6.T.88.....&..4.`9|..!...........R.........|.',hJ......`...8.... ...\..L.zn.....,h.p...........v.._C.E....W.....b.........{Y`d... w.G..&.S.../.-.=.E.....g.h...>...l#...;...W.|.....#.../.?..r.L..ei.....r..S.mZo.hx.r......Jg.=..@......D....q....*.....NugA...a..bO...6.....mb...*i..B....px.r.y.m.J_.r........2x.q.@%......!.%..H.#9.a....D,).;..."..b...R..S.KU.wgy...A..Y.Y..*V@..<...H..5w@.'.p....D.0.......;..V.`.......5..#!..V`. ...4.... {K^.......!.u.0.d.8..).."..Q`. ....z...X.......k. ...y.....*.a...R....`.D.@+.e^yp..y.S.V..Y..0......?.........Y...p.u..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 1340 x 350, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8240
                                                                                                      Entropy (8bit):7.83954280680851
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:HkT8O90tU5d7LiJ5MLtV1H4Y7JmQppH2Im:HUh90K5dai5V1YY7JHpNm
                                                                                                      MD5:7295BA7D35C48A17A3785D22E0AD07F0
                                                                                                      SHA1:72B6FBCDCD8C7581E8C00C6776AE301CF9224CBD
                                                                                                      SHA-256:51BF303172B0D9105FAD5D37071C0AA98C3D76C2F36E68B57E5E5C8286A14873
                                                                                                      SHA-512:DC240AAE96D61E328EBD6E3A070AA1F5982B9F3A9D58A7D69546191152CBEC356BB30570BD6D24C977682F941BBEC7CB5ABA5D7DAAC223D97D1E68C3214CE037
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-sprite-7295ba7d35c48a17a3785d22e0ad07f0.png
                                                                                                      Preview:.PNG........IHDR...<...^......> .....gAMA......a.....sRGB.........PLTELiq..d..c..b..d..d..d...........c..c..d..E..e..d..c..d..d..c..d..d..d.....d..c..d..d..c..d..d..d..d..d..d.....d...........d..e..d.....d..b..`.....d..d.t........t...e..d..d.......t...d.p......d.t...............d....t..t...d.y...d....t..t..t............c9....d.......d...........d.t..............s...........s..t..t....w.....g..x...s..t..........c.....c........d....t.....!!.........U[n................uC..............c..b?5#.......y...................I=&.Q.r?..a........E.X7......r>.A..x@...j...u.D.....f..0*..'#zc72.....B7$'~...........[..M..K.....K..^....T%!...H.zE..FUF+.-&..[.........R.l?..90!.L2........m..........^.I.d;...[as.X.O.YaO/iV2........X.Mty........9*.......cj}.....lX3.....w..O.....n<.p=Db..U......"n.6g...............XTP..S.....vtRNS.........4.....y.q.F@.U.....=..6....e.."i....S..}Gt.?\,...a.j.....\...T.....F....B.D...K.[.c.z..;......m.+.3...D:....LIDATx....o......U,.:.@..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 539, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61602
                                                                                                      Entropy (8bit):7.951129667501272
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:6H4gb5/MrbqDZVlFOTj6klsAW6NxnNdcrWtikA3oKAg:Yl/wqDHlFOT2klvlNdNFtikOoY
                                                                                                      MD5:4F2F08A03EA6C5D8F1D36ABA6164945D
                                                                                                      SHA1:C5FAD5CD2FA9168F0FD4BFB6F270FFCF333AEEAA
                                                                                                      SHA-256:3DE486761DFB010E04A85783301CD27E4A1C9D3F3B3E16473FE542B20B7A88C2
                                                                                                      SHA-512:780ED042ABC694A04019C96B6B28E7799E64D876A0272DD67E1132F975D9A55A007415096BC392CD372E0BFB8C72719A4B86ABD7B95571AABAE12108BA416E31
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............,.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-19T15:10:14+02:00" xmp:MetadataDate="2023-04-19T15:10:14+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:8ace8d7d-582e-b342-a575-46466da89775" xmpMM:DocumentID="adobe:docid:photoshop:78401544-f1f0-7a45-b479-ea6cdc4add4c" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65499)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):373477
                                                                                                      Entropy (8bit):5.475325393892637
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:DFk2s5SuQx4PVlFyITI7+QFIruk02OCACPBDNBOFpmy+pftESzSpSWu:RkznyITI7+QFz2OCLWu
                                                                                                      MD5:3908B94CB614FA38A89B3819D3B6BC78
                                                                                                      SHA1:FF1767440F9042B741AB29695F8A49F904EACA12
                                                                                                      SHA-256:EF2170318D7CBF0AEBDDCA5B98AC123F1D4DC00BA05108768CE7397BB1FBD596
                                                                                                      SHA-512:4700DA7EF9D91D36EFF4C2BAB6A38DB7AF7EC4ECFE101BC9C0C586BD762A6EB5BBB3BD41A4D0325CCF7B9EF75084AFEB7B91F4126EA73A04F0F6F7228C68C70F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.com/171bc42f-3eec-4afe-be43-f3c81c141fa7/cc.js?renew=false&referer=selfcare.firma-remota.it&dnt=false&init=false&culture=IT
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 8 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23558
                                                                                                      Entropy (8bit):4.459213786361872
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:cIDGvuz1auA6hS6mHj8NJjC2GCtAOkW8zQRaaWJpThRjO2cklyAXX:cfvZTHj8NJjC2GCtAOkW8zQ4aWJpThRp
                                                                                                      MD5:202DC1D3A3D8C03D75D9876C261F8572
                                                                                                      SHA1:EDE42C18EB02763CC409C26137BF25111FD98A3C
                                                                                                      SHA-256:98C2DD1F31ADF1D6F7B8601A712D10382BDE376E32CC0CB73548CA7A81FC9EAC
                                                                                                      SHA-512:0F1E89644E30AFAF58DA879009A942B197977B92FCC20396B1F7173CF7D641B891BD86CF2B3D4F96602E3AF16A02366C89240303B80A56CB45F2BBB31052B9F9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/favicon.aspx
                                                                                                      Preview:...... ......................(...n...00.............. ..........>...........h.......00.... ..%..N!.. .... ......F........ .h....W..(... ...@........................................................................................................................................................................................................................................................................................................................................{.................9.......s..................y9.{.............................y;.................................................?...................................................................................................................................................................................................................................................................................(....... .................................................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (427), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):431
                                                                                                      Entropy (8bit):5.347823414833305
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:qTEuxVDEeR/gH/sI0llokRt/Jq5e/mvRDEetI:0EuxZR/gkrlllRt/qee9+
                                                                                                      MD5:875927332F52C86065894BA05CABB6C4
                                                                                                      SHA1:EECFFDA9610D7210201786C268A07E9CF6B5CCEB
                                                                                                      SHA-256:270D2FB55AA801662897590A27EC1C152407FA36BE1D6678C27FD8C1859239E4
                                                                                                      SHA-512:CF4CF396621A0A581160A4A1181A55E1E76DAFBE45B81079C008ECB4D139D33AD1FE66540061F83F13CE6F54837E9886ACFBAA8A0A38F0F983701378BA6DB990
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/informazioni-profilo.xhtml?faces-redirect=true
                                                                                                      Preview:<!doctype html><html lang="en"><head><title>HTTP Status 404 . Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 404 . Not Found</h1></body></html>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (11312)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11350
                                                                                                      Entropy (8bit):5.166368638121566
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:Sz9JXY5XaqjPPQvq9ERQByXNrIT0P+Ryhy/y05yWy3yryty96y/Cuy1Ryrayvy5V:Sz9JXY5Kqz4C9bByXNrIT0PMyhy/y05C
                                                                                                      MD5:D5F3C03230344A18CE90677A745DA12A
                                                                                                      SHA1:CA4F74D31DDDF789C6AC6FAAD299209B25B435AC
                                                                                                      SHA-256:D27F65A086D5473244BDA4AB5FF122B6F26853E5ECB77893B11E99494405DC4E
                                                                                                      SHA-512:D12E0E0CB6CD0ABA04FF86C0B56806970D50E453A3C7C912FE4726DC72EE5B490291730AE5192C1C43C8F703970BAB923FD08DABD5EEFEF00DF7BDA172F4A50E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.com/171bc42f-3eec-4afe-be43-f3c81c141fa7/cd.js
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.void 0===window.CookieControl&&(window.CookieControl={}),window.CookieControl.CookieDeclaration=function(){this.scriptId="CookieDeclaration",this.scriptElement=null,this.isInternalAlias=!1,this.geoRegions=[],this.culture="en",this.userCulture="en-GB",this.lastUpdatedDate=null,this.init=function(){var requestParam="",d=document.getElementById(this.scriptId);function getCookiebotDeclarationJumpUrl(script){var scriptSrcParts=script.src.split("/"),baseUrl=scriptSrcParts.slice(0,scriptSrcParts.length-1).join("/");return baseUrl+"/cdreport.js"}if(!(d&&"script"===d.tagName.toLowerCase()||(this.scriptId="CookiePolicy",d=document.getElementById(this.scriptId),d&&"script"===d.tagName.toLowerCase()))){for(var tagsAll=document.getElementsByTagName("script"),i=0;i<tagsAll.length;i++){var currentTag=tagsAll[i],currentTagSrc=currentTag.hasAttribute("src")&&currentTag.getAttribute("src").toLowerCase();if(currentTagSrc&&currentTagSrc.match(new RegExp(".+cookiebot.+/
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (17699)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18294
                                                                                                      Entropy (8bit):5.635268705885141
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:zivzvbYTbwlubOX65o6sCqYf3eae+RrN5vyyA:UvOVqe1spYmaec56R
                                                                                                      MD5:C574B81B0185052C9ADE18167DEDD04A
                                                                                                      SHA1:F4F4A197DECB45BA3DEF3E947E89E7CA7ED6E52C
                                                                                                      SHA-256:69FC80852D90B1EA7847C901FADDF6EC2B74C848ADBA398F7F21E8AEB006717C
                                                                                                      SHA-512:70009063FF0B24385B6B3633ED3B615846872D4BD8FA4A92B9C8F22B8986C95E7BD4B594C1E3D23CB8D24EFE2ED32D143AC6DBECCD64D43D4092EEF945A02911
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.google.com/js/bg/afyAhS2Qsep4R8kB-t327Ct0yEitujmPfyHorrAGcXw.js
                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Z=function(t){return t},Q=function(t,T){if(!(T=(t=null,B.trustedTypes),T)||!T.createPolicy)return t;try{t=T.createPolicy("bg",{createHTML:Z,createScript:Z,createScriptURL:Z})}catch(m){B.console&&B.console.error(m.message)}return t},B=this||self;(0,eval)(function(t,T){return(T=Q())&&t.eval(T.createScript("1"))===1?function(m){return T.createScript(m)}:function(m){return""+m}}(B)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var F=function(T,t){for(t=[];T--;)t.push(Math.random()*255|0);return t},X,tX=function(T,t,B){if((t=typeof T,t)=="object")if(T){if(T instanceof Array)return"array";if(T instanceof Object)return t;if((B=Object.prototype.toString.call(T),B)=="[object Window]")return"object";if(B=="[object Array]"||typeof T.length=="number"&&typeof T.splice!="undefined"&&typeof T.propertyIsEnumerable!="undefined"&&!T.prop
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1442
                                                                                                      Entropy (8bit):5.325258465232942
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:33OYs21RVc+u/r3OYsPwy96DGSSfT3OYN7cRVc+u/r3OYN7jwy96DGSSf7:HOL21RVc+u7OLPN0oDOCcRVc+u7OCjNn
                                                                                                      MD5:588C46A7C63BCD4C98B95D8D97BB95D6
                                                                                                      SHA1:4FBF0E425D2FD266D88072884983B003349575DB
                                                                                                      SHA-256:C71C144709E243473601E175ACAD7CD2D31BC7883D9DD7278CE6C5B74A06F9BF
                                                                                                      SHA-512:498F88BD12A462B4802B665D9A6CE1410CD73C9C76F108A40FD6B0A88CEC62E628070BD87CD14680E113AF7A00C9E1627480BF3265BB6B9C6F4E4E6343B3B275
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://fonts.googleapis.com/css?family=Lato:400,700&subset=latin-ext"
                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 700;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 22 x 375, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):808
                                                                                                      Entropy (8bit):7.636232307899128
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:UoSDxElA0opylIQ7OrDKN0XukvS1qhKixzfryWbfDbGxboD1:UomKa0opylr0DKaXC0ASrf/CxMD1
                                                                                                      MD5:7F53D7B4EF5EF79D5B90D9F0D4A10C75
                                                                                                      SHA1:017944C6803608E56C0A0FE98F656DD86247452D
                                                                                                      SHA-256:73BA5C1DCDAD0BA447307D9DA6C28459B38B35C643439C70ED1F82BD1C136F80
                                                                                                      SHA-512:66F2050FC78CF872EDC59A4E9C5C6308AD8E9A0617E7E13F55F2D1CD1F8B016F10ADF5A66B8DDE6629D0C33B4F155A73F1CCDA87542AAAC9FDC0BACC0C921CBF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/left_divider.aspx
                                                                                                      Preview:.PNG........IHDR.......w.......,'....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..\.n.0..D..?..B.....B..i/;.1..c/.q.bc}..!D...e.,K.DT..b.@....#!Yh..m*f!.*.........Z..M.i...y.........,.D-U...E..m.....D.J2C^.......^..i...Qc..-..#...03@4.-.F.....g.9.D..D..v...D...k..ha1....1...(.D)I...|.s].T.5..@P0.7.Z...)...m..)...pw/D.Y.m>..[.1.n..3.y....#A......Yh{..w...s.....e...w&..1.Z..h..I-..<...4)6...f.....Z!3C.;..mvc..t|.H.xq$.wR;..VG.E^..d....@...3.b).@+ .^....}...$.!.1...%..D].;.Q.B..;..&a.......y..P&4.F..."SZ.:C\..Z.a...H.....Np....k.A.0F..l-..zvw....F..O.z#....c..;+$...i.y.K......p...L.."sa .....l.E;..81..[;.WX...Dc..=.^N.Z..&...:s/......Vpd>B.Y*..).e0..U..%..V)...M...%.}...h#...L.-.u ...?.\..........."..s/.....je.N@..Z..hy.&..X....:rS.y7..B....}.4.A.......IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1143
                                                                                                      Entropy (8bit):7.6481183499590335
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:ARKCJE8Qmi/R7cbU5fmS/txIH4oojkHFtBYa4xV8WGSJOMg64N:onQLZfeSszoAveayJn/q
                                                                                                      MD5:7AF468673780C76F84C2E5A08DB5DCE7
                                                                                                      SHA1:5B9812DAE619300CE093F98E12FB78E5B6AFF536
                                                                                                      SHA-256:98166B0EDF25E8C81855E42E4E5144E343CB8E705B0881DBF6594F63977E0881
                                                                                                      SHA-512:3DF85767EE849759DC1C78188674DA47D18126FEA4210A1D6C267B8E692E348EDE672980471FBFBAF708CFBB06FDE7959674B209164135D528EEC71F325F3C64
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.ih.g..w.g.hIU.^....`Q+..!.x..U+(V.....j-..... "j.../..QP<R/.......)%..P%m.L"E.......l..a....?.#..?3;......]466.mkkk.T.........H$&ZQ....loo....Y...V .r+*EQ....}...I*a-.gy.a....~.=../............6.U....../Rs.`<.....\....)].e8....6e...s...0_.B.6.3..1e..W.....yt......ks=.....(D.......38.......h.........."PH......{.4..p=<...2.7UH..^.o..0.g....3.c..7.G.9....oJ...5@.....P..(D........h.B4@!....P..(.W....J..~..`.....Z..7.yp..`-cCT...........P(1...q..x].g.Cp..}=.g}.~....p....B.y._.X9<...>...Uii.x...H..G .u..&)~..M..w...2....8$5g(..c8...D.I..&;...3..........Zm..<.y.v.<.y...i.>..e.@.h..G^....D..X..l."W....!C....v.>.0<Qm.....K.0;.....n[j+CWG.F8...,|..8...........X.ug8.7Nm..c.ix.=h..W../.$.a..`.A.`..5..+....vSf8.g.2'.....v;cpl.........-./..W....P..(D........h.B4@!....P..(D........h.B.*.u..N...`Q<...]w3d../...9.y..~#.......p.C..~..7.{6@.........@...|P.S......1i..b..$.w...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):682
                                                                                                      Entropy (8bit):4.580542254038192
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:UpKHs2vXLML8vV0ExB1YL4P+TthndeFX+AFFhQAAMvD0KQJ2+TtipKQ8eFXkhKTa:Ux2jML8aExcEQattQAAEA7a6KT/mFZaC
                                                                                                      MD5:2F3659081E4AB84CDC6AB774B3FCF71C
                                                                                                      SHA1:4D935AB7A0669B6BBE3B314D9CFE3800C52C6C42
                                                                                                      SHA-256:2F3D5B4CC54E226A0D5C1C89C0A2A16CC11550439D8DA02E8F1392ED7D187CA9
                                                                                                      SHA-512:8135B4C78D78C320F8E593FDEAD84B16329FFD7FE80684EDF369CE1E2FC341002451DD12E944204E57D536663CACC22E4F67AE114123859F13570B5EE6D79A2D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/cookiebot.css.xhtml?ln=css
                                                                                                      Preview:/*.To change this license header, choose License Headers in Project Properties..To change this template file, choose Tools | Templates.and open the template in the editor..*/..#CybotCookiebotDialog #CybotCookiebotDialogHeader { display: none; }.#CybotCookiebotDialogTabContent .CybotCookiebotDialogDetailBodyContentCookieContainerButton .CybotCookiebotDialogDetailBulkConsentCount, #CybotCookiebotDialog #CybotCookiebotDialogDetailBulkConsent .CybotCookiebotDialogDetailBulkConsentCount { display: none; }.#CybotCookiebotDialog.CybotEdge #CybotCookiebotDialogBodyEdgeMoreDetails a { outline-offset: 10px; }.#CybotCookiebotDialog #CybotCookiebotDialogDetailFooter { display: none; }.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2060
                                                                                                      Entropy (8bit):6.391315216640826
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:pha4knA9WIrSBztyCT3+HKLS30nHdoiwzezcD:pnknmWIr+QNHKL3HdoigwQ
                                                                                                      MD5:526A9150937FBE4974358F6BEFF35C9A
                                                                                                      SHA1:CF59FEBD0CDCB6D0EBB9527DFC27454A4E83D4E1
                                                                                                      SHA-256:1FD217BB667A651305283289756BC1356FE2DF5ABCC9EBEB3755155176576C4E
                                                                                                      SHA-512:B4F6A937C3B75D3291B4F722A93941D25BB752C43AA8BA33C9191CDB385AC9A02591A04AADE2A641C4868B01C57025D4C4543FE35B1FABDB61A3A1EED2E14D03
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/c2/c2edb09a-2ff0-4492-9862-889c36c94b3a.png
                                                                                                      Preview:.PNG........IHDR.............;0......pHYs...#...#.x.?v...2iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2021-10-30T14:05:38+02:00" xmp:ModifyDate="2023-02-27T17:02:50+01:00" xmp:MetadataDate="2023-02-27T17:02:50+01:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:2c0ef833-3876-c849-b9a3-f40dab07a6c9" xmpMM:DocumentID="adobe:docid:photoshop:937a8a17-04ec-b14c-bbe3-ba257032b74a" xmpMM:OriginalDocumentID="xmp.did:ddeb9
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2017
                                                                                                      Entropy (8bit):7.828179860916644
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:RNAOvl6GDawFI5KEI/8RE/m1QsldFmNam45k7zAwEO6:nfQAwuv/muiHeAo6
                                                                                                      MD5:15669440DD604063E343073EAA3F0B22
                                                                                                      SHA1:8D6D0E995E4C5505FB1C94F59227DD2F510567C9
                                                                                                      SHA-256:722D46AA2624626A2C58F535CEFBEDB2009B823CCB9DEC05B7122708D44CD550
                                                                                                      SHA-512:42C3E1C6E3936D0F7E4FD6B93F6BCD03DE4B12809D377A1ACF2F5E7981DC03352AE37F335418308A06B98BD4C2C454D8C8AC8F49EEF85FBB7BCEFFF335907D88
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d...vIDATx^.oSU.........2[...n.n.7 .L....(.:.7..B0A$..QT..`......P..T.*.G.u.1:1...a......9Wj....m.w;....{....8.K.Ba-...6].p..V)Bg.m8..|Ccc.M2T.A.a./^,.IJQjnn.G....R(...B.P(,.....p..mt:.K.v..(......j....(..C ..x.QL.M:......d.p.%F..q./...9.K 8...W......I.g.9.0....a.E.....6G$......7....g..2..Y..|,}S...h.Lv{..{_..@.5.k2..Y.`.)P~;n.e2....SXv....`.Lw{\...0..4$.....IE!...[ .....zER....'}S.<n..e......R7.!.....!....W.7..}5...w.t..:c.^..v..,.\.Q.....i...._(N...yGa_...@.j...Bd.MDz?..".v.N........WA/..X.8.J:...Y...x.Q.O.<...Xg.........=P..1?..........+Rm...vK?.f.........o.f..D2).B].Thk...?....G]......&.!....z.@].....V0..p..]'>wS.@^...K$.f..^......2....9h.p[...~{.%......_ ....$..b<.\....2@.......`w@...K.....q.G.W.8Aj...........q.$Ql.@6z>...:...5..$.;.Kp.1...Q..d..6..(.......ST....i...A2K.s.\S9.....p.1..`....;_$.S....S.o..../.b...7.......r'`..ji...:.......+....+..|.k..I.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1398)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5880
                                                                                                      Entropy (8bit):5.505644453433215
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:mMnZjDtHiCfTRxaJ/ooYoniofvlkcbH44XXOIqZ06R7/rLbsT1YU3wJzCsUEI+H:mMXiQ2JwoYonioVfdFY1cjGLH
                                                                                                      MD5:C0CB00C1A15BA9D1ACE2E7209C7CC1DD
                                                                                                      SHA1:2E04DAEB47A09B496DDF990F54386B9BCB70A876
                                                                                                      SHA-256:97A89A067B3CE2B30375303C8D876DE173618FC8349DD5E883F4939511D5294E
                                                                                                      SHA-512:CF5AA4B411CF546209C386441C6E1ECAF7C7069C45744A821C2EA6BB748A7282005E18BA72A6131346430312ECC6C7DF446F27F34B22CD109D655C0FF8152604
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://w.usabilla.com/ce67dfba33a7.js?s1
                                                                                                      Preview:(function(){function l(){}window.console&&window.console.error&&(l=function(){arguments.unshift("Usabilla Feedback: ");window.console.error.apply(window.console,arguments)});.(function(a){function m(f){return"function"===typeof f}var g={},h={},c=[];a.v={window:a,document:document,pwin:a.parent,pdoc:a.parent.document,prod:h,rtc:g,isFunction:m,isArray:function(){return m(Array.isArray)?Array.isArray:function(f){return"[object Array]"===Object.prototype.toString.call(f)}},extend:function(f){for(var d=arguments[0]||{},b=1,a=arguments.length;b<a;b++)for(var c in arguments[b])arguments[b].hasOwnProperty(c)&&(d[c]=arguments[b][c]);return d}};a.v.global=a.v;a.m=function(f,d){function b(){for(var a=.[],c=0;c<f.length;c++){var e=f[c],b=null;/\[\]$/.test(e)&&(e=e.substr(0,e.length-2),b=[]);/\{\}$/.test(e)&&(e=e.substr(0,e.length-2),b={});if(!(e in g))if(null!==b)g[e]=b;else return!1;a.push(g[e])}h.apply(d,a);return!0}if(m(f))return f.apply(d||a);var g=a.v,h=f.pop();if(b()){for(var n=[],k=0,p=c.le
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 130 x 44, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1732
                                                                                                      Entropy (8bit):7.407515851731747
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:WRl/LPPtOoLkOThG/Fu4zYzEsR1s4W+92U+hLm:WR1PPwIUu4zYgs1W+Etm
                                                                                                      MD5:C5D71B3F5260B7D42423CF6A1112DE4C
                                                                                                      SHA1:79E6595BA72555A97F6D5E5C281EEC925DFCC0BE
                                                                                                      SHA-256:490E57EC6C835FD6B96C15652A4ECAA500D9C61131A0C8C4306D3867414F16D3
                                                                                                      SHA-512:E9F9887DB901F626D36D576EBDCAC44E6B564D4C62EDB355EA05B78017B703AA6EECBBC9DB48C39B47B3F2921B1E24EE86B809FD66C89DE1611BD50E14F51A1C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/logo-actalis.png.xhtml?ln=images
                                                                                                      Preview:.PNG........IHDR.......,.......Q....PLTE...qrqdkpqrqpv{qrqqrq......qrqqrqqrqqrqqrqqrqqrqqrq.Bh.Agqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrq...qrqqrq...qrqqrq....Bh....Bh.Bh....Bh.Bhqrq.Bhqrq.Bhqrq.Bh.Bhqrq.Bh.Bh.;d.Bh...Ml........@fqrqqrq.Bhqrq.Bh....Bh.Bh.......Bh......(Pq......f}..Bh.Ej....Bh....Bh.Bh.Bh.Bh.Bh.Bh.Bh.Bh.Bh>a|6[y...........?a|4Yx............................Bh.Bhqrq....:c....@f.=d.........tRNS.O.....O.......^G%......Y...`]U93...wC>.+...seL..}l#.............U/'$...........~K65...............tofA........}qa]YXWUI=7(.4.....CIDATX...gS.Q...7...t4!..I.$t....(..{.w.gm..w........Cvfsg.I.}3......f.<......kZ.._.{......t...+.m...g..._....=....q..X!~;.?......e..Z..w[4.r.Km.f.....-1.9,.Sb.i,....]8f..f.........i..@ ..%..+..&..$..> .*L....I.K...6*.b./..No........h.L.p...a0.. )RK.+.d...L..)I.....I.]..;......c.e..........X.HO$"*.>=..B.R|...b......$.D..r...b........p.6<......4.H......:M.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (39555)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):39675
                                                                                                      Entropy (8bit):5.1342759725862095
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:ep/wtev6UwUx0eWN3MebE9rQuFfU8Vt0azWcsi1m3K0rmq5YW:dorXfURXiUrmq5YW
                                                                                                      MD5:1230BA7F666A12444FFF6052A5AC6E10
                                                                                                      SHA1:5C65DEC48DA0A16AE9DF58D71D7EF444968DF897
                                                                                                      SHA-256:6DB0BB8F0B7A8E36D6D89ACF7BDDA9565FC0129414592BD8009F23098F6755F6
                                                                                                      SHA-512:40883A5CD0F6E8A6395BAFCCB8958EFCFD53CB77608ADEE1B805CCE1EB4A74C34BFE319E8EF656F1C33AD3DF2ABAF24D3FB91801227725280D52B50BEAEED5A0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/95/9505a537-5daa-4599-ae7c-06d617f4b53c.js
                                                                                                      Preview:/*!.* Bootstrap v3.4.1 (https://getbootstrap.com/).* Copyright 2011-2019 Twitter, Inc..* Licensed under the MIT license.*/if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");!function(t){"use strict";var e=jQuery.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1==e[0]&&9==e[1]&&e[2]<1||3<e[0])throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(),function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var e=!1,i=this;n(this).one("bsTransitionEnd",function(){e=!0});return setTimeout(function(){e||n(i).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function o(){var t=document.createElement("bootstrap"),e={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in e)if(t.style[i]!==undefined)return{end:e[i]};return!1}(),n.support.transition&&(n.event.special.bsT
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 168 x 78, 8-bit/color RGBA, interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19530
                                                                                                      Entropy (8bit):7.979767998989139
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:enFFP3c36Dwyu7t6CNNHWxvA3XI0yntRVhaDtO9xwf7Sh66waRJsIKFlUf:ePPsqDwyu5dLUIHst5aD+lYaRVKFSf
                                                                                                      MD5:48E5E2AF6AD58498F04AA34D0742FA43
                                                                                                      SHA1:24BAA0EA542706DE02B1198B9BC8BF05D9DFA1D2
                                                                                                      SHA-256:16EA4E843AAB020D7578505EEF9FED7A3D5C19201C5207EE3335BAAA798E4DEB
                                                                                                      SHA-512:C22FF30002FABEB043B4A4343E627AE37A72550BAC0D7C8CBB7955840C70527B29BD7F400CC1990B90251E097292A5484025A5D583E7D19EC9FE8CE4279D0D02
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/content/chi-siamo/bureau_veritas_45001.aspx
                                                                                                      Preview:.PNG........IHDR.......N......Qm.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:4AE819F6FBBC11DA85688BC2AEC50348" xmpMM:DocumentID="xmp.did:ACBAE13140B111ECB36F89C71F68C6C4" xmpMM:InstanceID="xmp.iid:ACBAE13040B111ECB36F89C71F68C6C4" xmp:CreatorTool="Adobe Illustrator 24.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:3f1da139-7a14-4793-be0d-8aca5b1f70bb" stRef:documentID="adobe:docid:illustrator:dd12bed0-4079-11ec-8655-8b19750c69ee"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default"
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1128
                                                                                                      Entropy (8bit):6.475934272673602
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:e1h4SHWwjx82lY2T3/Vq5aWDaoyJ3VwabuapGeKa7Jfvuc6+:kKS2Nn2DooJ3RaiJl
                                                                                                      MD5:4516813F55D3709D5A28F584CF61B58C
                                                                                                      SHA1:A0AF1499BEC3741F0C96CEAB2E36A4119DAA18DB
                                                                                                      SHA-256:9E61AEFA5BA1C443F01F6617E1B4381EAF539BDFBA6365899D7CECC2A32C7DEA
                                                                                                      SHA-512:87A770F3E84EFCB08EEACB6FD9CCCF022DAAC961CD82E96D5DBB2D69896E48AE5534A69E0EFFFADAD26B96129334FEB8BF1229B53613A6EAABDC385E727B4C40
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:55C7FE9F96A611EBBE8BA71D2AF53714" xmpMM:DocumentID="xmp.did:55C7FEA096A611EBBE8BA71D2AF53714"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:55C7FE9D96A611EBBE8BA71D2AF53714" stRef:documentID="xmp.did:55C7FE9E96A611EBBE8BA71D2AF53714"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.6}.....IDATx.b...?.@.&......ZL;..N.......I2....-^.....^C...B-+.......x...4.....ZX|.jx.........'....HpiPu'(.....@..Jd
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (1400), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1400
                                                                                                      Entropy (8bit):5.033465022432627
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:Uj8qfxguGtkEX6OtG8vfJKSWa9PtjMvaytTkoGhw7nLAvn:Afx3Of3J0a9PtAZ6mLU
                                                                                                      MD5:07A7836BD0D4DF59762AEDFBDAD80EC2
                                                                                                      SHA1:56ACABBFD8341B03B5DB62249A390DBA518F6F02
                                                                                                      SHA-256:7B7E8FCD402A23C2ECCAA3AE53EC80419A6BAA580BDF780EFBF1E1B2213C1BE9
                                                                                                      SHA-512:CFFBAC80F219DF0C9D32B351E73115F8C6DBEC96FA544DA7E02320A8D1B5233FC66D6575D4675F8B6B650BAB7C6F1E6D0F8ACDC7D9A5434B9443FD333404C35B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/1a/1acdceb7-8dab-4494-aba5-85e359cde5f1.js
                                                                                                      Preview:!function(e){e.fn.menuAim=function(t){return this.each(function(){(function(t){var n=e(this),o=null,i=[],u=null,r=null,c=e.extend({rowSelector:"> li",submenuSelector:"*",submenuDirection:"right",tolerance:75,enter:e.noop,exit:e.noop,activate:e.noop,deactivate:e.noop,exitMenu:e.noop},t),l=function(e){e!=o&&(o&&c.deactivate(o),c.activate(e),o=e)},f=function(e){var t=a();t?r=setTimeout(function(){f(e)},t):l(e)},a=function(){if(!o||!e(o).is(c.submenuSelector))return 0;var t=n.offset(),r={x:t.left,y:t.top-c.tolerance},l={x:t.left+n.outerWidth(),y:r.y},f={x:t.left,y:t.top+n.outerHeight()+c.tolerance},a={x:t.left+n.outerWidth(),y:f.y},s=i[i.length-1],h=i[0];if(!s)return 0;if(h||(h=s),h.x<t.left||h.x>a.x||h.y<t.top||h.y>a.y)return 0;if(u&&s.x==u.x&&s.y==u.y)return 0;function m(e,t){return(t.y-e.y)/(t.x-e.x)}var x=l,y=a;"left"==c.submenuDirection?(x=f,y=r):"below"==c.submenuDirection?(x=a,y=f):"above"==c.submenuDirection&&(x=r,y=l);var v=m(s,x),p=m(s,y),b=m(h,x),d=m(h,y);return v<b&&p>d?(u=s,30
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2487
                                                                                                      Entropy (8bit):7.019952120458044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:x/6N7D4knA9WI0vtcyUsA4+3KH7y3rHIWZg6Xt3DKwgjSt+rg0KU0:xSh8knmWI0vOyYGH7eHISg4Uwv8g0p0
                                                                                                      MD5:3EB7E751733C89A7D65A7E3E4C88EC2C
                                                                                                      SHA1:0050424B7C808C0B63DBF7B8654C525969BC0247
                                                                                                      SHA-256:9D621A6C51F94E245AF55B94B920C9B6C5D51EFF84EB9315E8E3D80BBDC940B0
                                                                                                      SHA-512:A5C9370E448999B71DFB2398AD7BBA56750D7500E4532FB86B04B9BFC5F11FC8687A84ED5A91EB46156FC7E6879FDECA4F9B442E6186AD86E1AAAFFAB01B4161
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/b7/b702ef6e-83da-42ed-990b-c406828a18c8.png
                                                                                                      Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79, 2022/06/13-17:46:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmp:CreateDate="2022-10-04T15:32:09+02:00" xmp:ModifyDate="2022-10-04T15:46:59+02:00" xmp:MetadataDate="2022-10-04T15:46:59+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:a01d615e-e758-8b44-83fe-089ba1a221f1" xmpMM:DocumentID="adobe:docid:photoshop:24d09671-cd38-444c-8941-a1e3cec18227" xmpMM:OriginalDocumentID="xmp.did:e7b17b
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 190 x 44, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4570
                                                                                                      Entropy (8bit):7.913453778959953
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:7HAQU87SGhFzuzXK5XrcOEbGvZu9eEmszKFSKt3MpLpRQ:7HPRSGho7KVfvZu9eEmsz43MpNRQ
                                                                                                      MD5:23C7EBA60E4607E0FD4A0AA87F863B46
                                                                                                      SHA1:870A66E2059CC7DDB6DF0C214924C2AD3B454C22
                                                                                                      SHA-256:87132EED1FC1EB394C5BE278B23F5A3D164B89F63DDEC689C9B37DCD71D22EBE
                                                                                                      SHA-512:19DE9BB384216F77E5CF671DD94FB178C74322209853E15E04DA13A08958B3FBBFD50FFCE6738C88581209D617D9F3A54332AFCC5A292EA57DF930DD5EDE248D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/logo-aruba-pec.png.xhtml?ln=images
                                                                                                      Preview:.PNG........IHDR.......,.............PLTE.............ts.........zzz.rqzyyzyy...zyy......{zz|{{zxx{zz...xww......}{{|||.........~~~..................zyy...}||...{zz.........xxx......|||............{zz...~}}zyy...{zz{zz{zz............yxx{{{.........{yy............zyyyxx}||.!....yxxyxx~}}{zz............yxx.5-..................}||{yyzxx.!....s...$.~}}.0(i..g...)"P.....p.....ywwywwm...'.o...4*...k.....t..u..p...%.............r..|{{.........{yy.+".;3.'...&m..n...-".........{zz|zzxvv.5-................' .( .&................................TJ.OE.......RH.......'..H?....KA....F>.6-.+!....A9.91.YO.QG.ND.>6.KB.*#.......]S.B:.A8.( ....G>.C<.;3..'.......kb.^W.E<.4-.............cY.......ia.>6.>5.-&.&.."........JF.4,.0&."...........#.....SM.70.5-...z......UK..'.&........+$.(".%.....PF./+..........84......m....tRNS.....$.....Y....l#.]*..ge......G....;0.vl62+.....tpVOB<.....yr^O.....}..xcHA7..c.......S......v5........_J"....?,%.............lQ92......zjU=....a.V.....IDATh..ILSA..BA.C/.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6482
                                                                                                      Entropy (8bit):4.769994180290892
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:izuPGDwdhQBNt+MifFHxpG2mveMtMoQgfPneG9A/R84jH2EZ7fPzP4D4lJEm4b/6:iNNt+MiZxpx0vfPP9eZ2dD4/Em0CDnx
                                                                                                      MD5:964FAE3A6F3ED5073C3AACD044FEBA10
                                                                                                      SHA1:A971FF26D63244DFF17B175DA96444E1621EEF06
                                                                                                      SHA-256:8F8B484C443F9BB7B586F04AFEF77CE9F4A1BF6976E09193FC320C46AF40E042
                                                                                                      SHA-512:9E55CFFB85197C4CC956B2338D4A0DDB71ED832771083102FA1F106D3866B5B66119009395ACB3D940A57952D8E88822CBFE9D0B0D9F179C4C28DF3E606F20AF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/d1/d192b3cf-9715-4429-8907-ea7356836312.css
                                                                                                      Preview:@charset "UTF-8";[class*=" pec-"]:before,[class^=pec-]:before,[data-icon]:before{font-family:pec!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@font-face{font-family:pec;src:url(/MediaCDNRepository/files/8e/8edfce0b-fcfe-4573-9aa2-559e4939c0c9.eot);src:url(/MediaCDNRepository/files/8e/8edfce0b-fcfe-4573-9aa2-559e4939c0c9.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/11/11276767-167d-440b-96e9-342596c727b5.woff) format("woff"),url(/MediaCDNRepository/files/9b/9bf90db9-8dcf-4630-803e-7e85b1cae9c5.ttf) format("truetype"),url(/MediaCDNRepository/files/f3/f300d965-4184-40d9-8480-a00623df71f1.svg#pec-svg) format("svg");font-weight:400;font-style:normal}[data-icon]:before{content:attr(data-icon)}.pec-aruba-key:before{content:"\62"}.pec-sim-card:before{content:"\47"}.pec-smart-card:before{content:"\49
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):209
                                                                                                      Entropy (8bit):5.143049113812332
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3ezJLM4KCezocKqD:J0+oxBeRmR9etdzRxy17ez1T
                                                                                                      MD5:18FFB59B61525F781CF9251045BE575D
                                                                                                      SHA1:BD7318B00B15B7A1C8A48524419FA2E5C27A5B6D
                                                                                                      SHA-256:B6682CAB65D3243B5B75EFB7279DBF49491957484780F2BA0A87632CC0E25642
                                                                                                      SHA-512:A032F853ABD9492232E1183D1CB1D14110B623F2E9DEC56B7B64DD576A0317DDA8D51125763E11D6642433C5364B2BD10A994EE4F1514629A4950BBAB3ABA499
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/favicon.ico
                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /favicon.ico was not found on this server.</p>.</body></html>.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2487
                                                                                                      Entropy (8bit):7.019952120458044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:x/6N7D4knA9WI0vtcyUsA4+3KH7y3rHIWZg6Xt3DKwgjSt+rg0KU0:xSh8knmWI0vOyYGH7eHISg4Uwv8g0p0
                                                                                                      MD5:3EB7E751733C89A7D65A7E3E4C88EC2C
                                                                                                      SHA1:0050424B7C808C0B63DBF7B8654C525969BC0247
                                                                                                      SHA-256:9D621A6C51F94E245AF55B94B920C9B6C5D51EFF84EB9315E8E3D80BBDC940B0
                                                                                                      SHA-512:A5C9370E448999B71DFB2398AD7BBA56750D7500E4532FB86B04B9BFC5F11FC8687A84ED5A91EB46156FC7E6879FDECA4F9B442E6186AD86E1AAAFFAB01B4161
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............w=.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79, 2022/06/13-17:46:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmp:CreateDate="2022-10-04T15:32:09+02:00" xmp:ModifyDate="2022-10-04T15:46:59+02:00" xmp:MetadataDate="2022-10-04T15:46:59+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:a01d615e-e758-8b44-83fe-089ba1a221f1" xmpMM:DocumentID="adobe:docid:photoshop:24d09671-cd38-444c-8941-a1e3cec18227" xmpMM:OriginalDocumentID="xmp.did:e7b17b
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (42028), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):42028
                                                                                                      Entropy (8bit):5.21461412847137
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:6NoxKhiT+cEUtMNBQBpxujOwrk+6xbyUlbyUMEMMl2oaQV0bkIkGnwhNrHaRtMIa:ZcJUtMNBQ9uiwrl6xbyUlbyUMEMMl9ac
                                                                                                      MD5:A740D91410782F4D0707B7DBCDBAC4FA
                                                                                                      SHA1:2FD650711E0A32698F6BB35A1D3785A55B99D39C
                                                                                                      SHA-256:B9A50C7708B787F2EC6D728CDC1055066D5EE7CD83EDEC6DD84626D07AED6EDF
                                                                                                      SHA-512:8A5A0BD835DFB05270B95BC1708D00E4C3243593BB04C4088B5D20E8BB0A914FEECACCC9E84481EF3FDEC46F7E471D3F10FA1E165EAD0C6B29C1B7C697CAD02A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jsf.js.xhtml?ln=javax.faces
                                                                                                      Preview:if(typeof OpenAjax!=="undefined"&&typeof OpenAjax.hub.registerLibrary!=="undefined"){OpenAjax.hub.registerLibrary("jsf","www.sun.com","2.2",null)}if(!((jsf&&jsf.specversion&&jsf.specversion>=20000)&&(jsf.implversion&&jsf.implversion>=3))){var jsf={};jsf.ajax=function(){var eventListeners=[];var errorListeners=[];var delayHandler=null;var isIE=function isIE(){if(typeof isIECache!=="undefined"){return isIECache}isIECache=document.all&&window.ActiveXObject&&navigator.userAgent.toLowerCase().indexOf("msie")>-1&&navigator.userAgent.toLowerCase().indexOf("opera")==-1;return isIECache};var isIECache;var getIEVersion=function getIEVersion(){if(typeof IEVersionCache!=="undefined"){return IEVersionCache}if(/MSIE ([0-9]+)/.test(navigator.userAgent)){IEVersionCache=parseInt(RegExp.$1)}else{IEVersionCache=-1}return IEVersionCache};var IEVersionCache;var isAutoExec=function isAutoExec(){try{if(typeof isAutoExecCache!=="undefined"){return isAutoExecCache}var autoExecTestString="<script>var mojarra =
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 2 x 32, 8-bit colormap, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):195
                                                                                                      Entropy (8bit):5.978204962252687
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:yionv//thPlt2tq9/61pxe/lVFIgNtfPI1ANIN+GJIzzYoGe3lxxhyNI/qvZnh38:6v/lhPOtq9Oe/6ServUzY2PByvxqfp
                                                                                                      MD5:262D2B1CCDCCB4C250FD54174DC32ABF
                                                                                                      SHA1:B125CD1816393FEA43EA96B334792A2EC5150D5A
                                                                                                      SHA-256:60CB61062C85D82879DDCF9B4C354676C512020A39B520AAAEBE287F4AE39310
                                                                                                      SHA-512:7FF9D074FEDF2167EB753AD12B7139CD969CB6B9541C7B0C7F307EABD349C22E34E90E5F2316B0A40D22ACD15DD2B0C6847415DACBAE39493C58EAE63807E104
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR....... .......Y+...EPLTErrr...ppp(((...ccc@@@888333***%%% .........llliii\\\VVVQQQLLLGGG...S.{....9IDAT...... ....-.....H~..".~...05.#..<w.8.O..J.x.....J..{(.c.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 116 x 82, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2925
                                                                                                      Entropy (8bit):7.772797541212802
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:uMr3QByqTmYzZBCw+R+c7jdifn7f5yYEz7NvWNVm4LG7sI3UF8imqG:HrABy/SZ0VRB7g7f5yDz8V/LG7s16lqG
                                                                                                      MD5:5F46F15E9DB81D1B15F194F185D664A0
                                                                                                      SHA1:1B58C8C8836197D8034C615728BA6C5325D6058D
                                                                                                      SHA-256:04BC894482C478881A9457DC7278AF163FE3D37AEA65AD87A2ABBC8E029F8504
                                                                                                      SHA-512:A6AF2FC7C163BE73AA06B6AC37493E83124683A33F7C8A5A83ABDAE2693F87CF53FA942F779E396E489DCF8932616E49C3B80F638853D501E06FCC7061FDBFA6
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/content/home/logo-eidas.aspx
                                                                                                      Preview:.PNG........IHDR...t...R........>....sRGB...,.....PLTE....:u.<v.Bz.?x.L..P..H~............Lv..8t'X...........5t2_........>x/_.....w..\...C{....#U..7w.2t|.....8e..@}.=|.2r6b..G.+]..C{.4q.;z.=z.0nEp.............Tz....f..@k.=h.Jr.................Tv.Bm..>x......c.....,Y.... Q.4\.....)i.:yu.. R.Z|.k........I~.H.p.................n..5g.....,u.5..B{.-.Pea...s.J....1}erW...Wl[..M........8....7...0....:.....;t......>~..+.....P....D{..#...4Rp.."K....+S...Z..1.....tRNS.................................................................................................................................................IDATx.._.X....&\/..<..0..".. . *...Uh...8..}.X....{......n?........K.7.{.9....u.{..^?B.]E*...H.T..(.w.JXJ...t....@i...A...Th4..:d.N..{....22:66:b.#.jm..ts....^...pB...t..... $...J.....l......@'..'+.sz..oC)..=.....3.@9.n..'..6..u.T.8.o..`9.1.M(..BSfF......c..M.S!<+...!d...Q}...../b.G|.c.9S.(EI....q3c....<....P4..b.b....^.Z.A5...Kq|.x...{?(..t...........Q.L-
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7976)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8028
                                                                                                      Entropy (8bit):4.975385217498056
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:5v0dlJ1mJecV0VcpVIgw+2p7EYilNpwUADq9xJ0Ea2Qrt0KlUdhf:OlJQd2+W7EYi/ADQ7ko
                                                                                                      MD5:F174DEA6B07BFD481767160F4E58A8D8
                                                                                                      SHA1:89A2E40B59E67FE8A9F7BD5128BCF3E9E5EE749F
                                                                                                      SHA-256:596536B7006CA46F714E1D4605D07EFF49363732E6202203849BAD6845AF9F77
                                                                                                      SHA-512:F33F7310F118571097EE174CFBA840D113125B8D95F97B6AB325D26CD92E8D761C945AA1455F09E3E31AB08A6E619383A0726E420C468DC44A9BFFEC584426EB
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://blueimp.github.io/Gallery/css/blueimp-gallery.min.css
                                                                                                      Preview:@charset "UTF-8";.blueimp-gallery,.blueimp-gallery>.slides>.slide>.slide-content,.blueimp-gallery>.slides>.slide>.slide-content>img{position:absolute;top:0;right:0;bottom:0;left:0;-webkit-transition:opacity .2s linear;-moz-transition:opacity .2s linear;-ms-transition:opacity .2s linear;-o-transition:opacity .2s linear;transition:opacity .2s linear;backface-visibility:hidden;-moz-backface-visibility:hidden}.blueimp-gallery>.slides>.slide>.slide-content,.blueimp-gallery>.slides>.slide>.slide-content>img{margin:auto;width:auto;height:auto;max-width:100%;max-height:100%;opacity:1}.blueimp-gallery{position:fixed;z-index:999999;overflow:hidden;background:#000;opacity:0;display:none;direction:ltr;-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.blueimp-gallery-carousel{position:relative;z-index:auto;margin:1em auto;padding-bottom:56.25%;box-shadow:0 0 4px rgba(0,0,0,.1);-ms-touch-action:pan-y pinch-zoom;touch-action:pan-y pinch-zoom;display:block}.blueimp-gallery-display{display:block;opa
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):375935
                                                                                                      Entropy (8bit):7.742856432831817
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:RF1bUoW0Mq3SEw1130Pbu9IfMnlYnm2ttaCZ3AvFuRlHt37NGdDt:R/EqCD1p04IEnlYnhrseHt3RmDt
                                                                                                      MD5:C912DE95A87F7C1C34D67318FA170808
                                                                                                      SHA1:AA02610475B103C6B7F2E9A422A79B8C1B94DCF1
                                                                                                      SHA-256:229721834391D4B64375CE4923F544D60B8ECD7E8051D9FFEA66729FC7BA307E
                                                                                                      SHA-512:8945584F42EB569787B51FC6CED2CFF6CA997DC24A1D34E2225F534EB7E9C425EEE414C2417262F7516D7301742ADF808EFB2BAC1C8C11BAD5E8B5A3F80132B5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/soluzioni-firma-digitale/firma-remota/firma-app-aruba-otp/img/video_otp_firma.aspx:2f7aed5e4e47a0:0
                                                                                                      Preview:... ftypisom....isomiso2avc1mp41../.moov...lmvhd..................B.................................................@...................................trak...\tkhd......................Bh................................................@........P.....$edts....elst..........Bh............mdia... mdhd..............2...R.U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url .......gstbl....stsd...........{avc1...........................P.H...H...............................................%avcC.B......gB....@.5....j...h.<.... stts...........................$stss...............Z...........k....stsc........................stsz..............-:..........................................................................................................................4d...................................................................................&............................................................................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (754)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11780
                                                                                                      Entropy (8bit):4.504770861220233
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:zIzngx4bZWCN1ZR9l13OSxdhpd0wpFCe/KMFrJJov:kzngCbcCN1ZR9/3OSxdhv0wpFCOKsrJY
                                                                                                      MD5:1BF4A2D7244C1B47C7630C8DC1EE98DD
                                                                                                      SHA1:C8A34859DC6B04FFAB18560E4DF69E25F33A650C
                                                                                                      SHA-256:733DEF6C6350D7BEBAC5EAC83F26C38848B5AF2449CA859CE9EF5ECD9C51A37D
                                                                                                      SHA-512:F4F583AA27CE47710475CAD630B00C8A0C614A09C009B596A46429C34D77FD73F3E5B3BADDF027C0F134D7655E25970F034301EFAA21AD1FC7DF69D2B372775D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE html>.<body></body><html xmlns="http://www.w3.org/1999/xhtml"><head id="j_idt7">. . <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <meta http-equiv="content-language" content="it" />. <title>Aruba Selfcare - Firma digitale</title>. <link href="https://fonts.googleapis.com/css?family=Lato:400,700&amp;subset=latin-ext" rel="stylesheet" /><script type="text/javascript" src="/asmonitor/javax.faces.resource/jquery.min.js.xhtml?ln=js"></script><script type="text/javascript" src="/asmonitor/javax.faces.resource/jquery-ui.min.js.xhtml?ln=js"></script><script type="text/javascript" src="/asmonitor/javax.faces.resource/jquery.blockUI.js.xhtml?ln=js"></script><script type="text/javascript" src="/asmonitor/javax.faces.resource/p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (5325), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5325
                                                                                                      Entropy (8bit):4.872323860450876
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:zLIt9xdKPGD8wPGDupF7Mtl9GAX5w05MmrtbtNDrs+HDa1YK9U0/a1fbIds5bdkx:/ItPCz3HaLg14w1eAr4ISJhuE/Ao
                                                                                                      MD5:F56C5ABE2E02BAA5A6CFCCE71A60B5DB
                                                                                                      SHA1:6A200BE5EF1A68FCD4343702933951FDABE19ABB
                                                                                                      SHA-256:F9D4B8B8D838C14F7B37F8E216B3010A583E30DF696BC7F940EA4577F062077A
                                                                                                      SHA-512:F2F11F08AD5DDF2ECE0B229BED30343D6F48E717760CECA60D701A4AF74CAA4E59402793142EB1467660B47E5639873190D21BB05193C2D2E8C0A24377959946
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/3b/3b6c3a12-b9d7-4c65-af3b-973609c95752.css
                                                                                                      Preview:@charset "UTF-8";@font-face{font-family:hosting;src:url(/MediaCDNRepository/files/de/de5f3b7e-3d08-42a2-9745-62c64927dd3f.eot);src:url(/MediaCDNRepository/files/de/de5f3b7e-3d08-42a2-9745-62c64927dd3f.eot?#iefix) format("embedded-opentype"),url(/MediaCDNRepository/files/65/65da9774-ec0f-4fe0-ba47-35abd0c820c3.woff) format("woff"),url(/MediaCDNRepository/files/b0/b026638f-5c83-4a62-9fc0-6e15431ded45.ttf) format("truetype"),url(/MediaCDNRepository/files/84/84064edb-f54c-4c17-8c1c-b0fdf28cedf6.svg#hosting) format("svg");font-weight:400;font-style:normal}[data-icon]:before{font-family:hosting!important;content:attr(data-icon);font-style:normal!important;font-weight:400!important;font-variant:normal!important;text-transform:none!important;speak:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}[class^=hos-]:before,[class*=" hos-"]:before{font-family:hosting!important;font-style:normal!important;font-weight:400!important;font-variant:normal!important;tex
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with very long lines (754)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10335
                                                                                                      Entropy (8bit):4.509894920347368
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:I4MaPLIznghL4b2kWCeg5bdVLZbwibRFTbSr5+QagARt3OShZpyJTmduoQC:IeIzngx4bZWCN1ZR9ld3OShZpy9ov
                                                                                                      MD5:394FF73F810A891A85AF65FCC1338A15
                                                                                                      SHA1:3E5C917C302EEF00ADD2BBFB9F67AEBC58046BB5
                                                                                                      SHA-256:B2EC344DC9365732A67179391B92A8142344D5FA41DFA6CC98DD623FD4B32840
                                                                                                      SHA-512:B76D71DF27F8D38A83641CACE7C501EB69C5C6ED7810E66E06E406A422FEE9B70FE4B2758FBFE2BC8DA5069E87E4E43FBD9296D7F3D7007E8D158D24E266E55F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml
                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE html>.<head id="j_idt1">. <title>Username recovery</title>. <script async="true" defer="true" src="//www.google.com/recaptcha/api.js?onload=renderReCaptchaCallback&amp;render=explicit&amp;hl=en_US"></script>. <script type="text/javascript">. var renderReCaptchaCallback = function () {. document.getElementById('recaptcha').innerHTML = "";. grecaptcha.render('recaptcha', {. 'sitekey': '6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO'. });. };. </script><link type="text/css" rel="stylesheet" href="/asmonitor/javax.faces.resource/bootstrap.min.css.xhtml?ln=css" /><link type="text/css" rel="stylesheet" href="/asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css" /><link type="text/css" rel="stylesheet" href="/asmonitor/javax.faces.resource/jquery-ui.css.xhtml?ln=css" /><link type="text/cs
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2892
                                                                                                      Entropy (8bit):5.328665207082969
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:HOW0RVc+u7OWbN0oDOL21RVc+u7OLPN0oDOCcRVc+u7OCjN0oDOMORVc+u7OMNNn:HOWwVc+u7OWbNHOL2PVc+u7OLPNHOCYI
                                                                                                      MD5:70B7F222FEE672DE5CE59AD2A9BDA393
                                                                                                      SHA1:1F486E0062EB7D455F2999A77D270C0E9D44A076
                                                                                                      SHA-256:BC958A63E17FC254B74B0787F22BD0F5889A057109908050C5148A148B75DB91
                                                                                                      SHA-512:33D63298819E7568EE2F8C597EC090C0E63B90FF7AFB4752E4D45D05D396C0519EFCF206B0599F6403E242181941C9EBFDB6EF3E6C54FD8BCECF6E44931517DE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:"https://fonts.googleapis.com/css?family=Lato:300,400,700,900"
                                                                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020,
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 70 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3552
                                                                                                      Entropy (8bit):7.224486584984091
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:CSMwknmWpj+k5hkbHDH+NG0Zn3GpI2epGAIwgMC5K:CShknrijedpdIw9b
                                                                                                      MD5:B7EFB4EAA1D028685FC3802EA5507E6A
                                                                                                      SHA1:65784CC063B7BD92DDD468F5A468B3C05A214219
                                                                                                      SHA-256:3DCED64F46A08F8F2C3BA33FD0BA28E70D150D8CD05E4811C17E05D9B9E74ADA
                                                                                                      SHA-512:A9CDE394766CA71E465E02EDC2F1625AECFC68B2D819A12C655834740FA95A23A75F2C54AB65030E0788E33328ED0225ABC90CBC5ED729336D2FEB29B06A1BE0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...F...8.....@..5....pHYs................;iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmp:CreateDate="2021-03-05T20:13:05+01:00" xmp:ModifyDate="2022-07-29T11:27:49+02:00" xmp:MetadataDate="2022-07-29T11:27:49+02:00" xmpMM:InstanceID="xmp.iid:440490a5-6d2f-6848-9d96-c1af4d32525c" xmpMM:DocumentID="adobe:docid:photoshop:128f92bd-42da-664f-868a-54b58b9c46da" xmpMM:OriginalDocumentID="x
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1864x70, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):27530
                                                                                                      Entropy (8bit):7.690280004496858
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:2x4O3/QcJ0JqFBDHnYp8jbi6tLVVPycOFhhe15fPGIq/9KDzoZELE9qEZYgPEOGQ:8vOaLtLVNy5u5H20mKV631eB9WC3UFd
                                                                                                      MD5:E658A2475CE1E59EEEF520DB6CA579DE
                                                                                                      SHA1:02EE5831D2BF6D84E5952442C5E9EC212E419C85
                                                                                                      SHA-256:9731E2C5F9F2FE70295DDCFA17524F2B3E3DB99CDD3A71009235B363DBE38FB0
                                                                                                      SHA-512:0D65C65D831745CD604C556A468FFF77A5077E15A71CF24CC30F5D8E7BAFD096AC9F1D29E5ED0042DEDC3EFBA62A0D7D4FC5ED43066D58719AACD8928CEAF118
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9a45713f-b8ca-4d4f-9edc-d3b3304a6e96" xmpMM:DocumentID="xmp.did:1464AE37AFA911EE99F7D28E8E5B4851" xmpMM:InstanceID="xmp.iid:1464AE36AFA911EE99F7D28E8E5B4851" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:30b4f7e3-6533-874f-a856-7db975e8e627" stRef:documentID="adobe:docid:photoshop:252e0955-ab0a-6d46-8f77-2427016c159a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):28
                                                                                                      Entropy (8bit):4.039148671903071
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:TPunrEiCRn:TPl
                                                                                                      MD5:E38D747C671BE49D10A55438A1D2B8DB
                                                                                                      SHA1:85A69AC4D4123BB77B02C7D76D1691817C7CD84F
                                                                                                      SHA-256:5B16AB17D4ABDB0AB295F5137213BD08892DFB233E4846C38D0017D32A54E1C4
                                                                                                      SHA-512:B6594E087C45B974F0F59676EC3EF4B1914B388467D59B4AC068FE2BC22918FF0EBD4E230ABFF36157A7F03AAF8D74706BD7D70490A41735C891EB0B9481638E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnulUTdd067IhIFDXCKDJcSBQ1fcf3a?alt=proto
                                                                                                      Preview:ChIKBw1wigyXGgAKBw1fcf3aGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2596
                                                                                                      Entropy (8bit):5.0292080988918055
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:YbdFThc8EO32bsLoLg3ojYV4O2wOSdpiRD0DaKJcLmpw/dPpuKfvLas/IB38PpBx:4dFdcI32ALo4ojBwrpiRD0DfcsWpr6Gx
                                                                                                      MD5:A9BE7895B4C1A636F8C9CCCBF7B09B60
                                                                                                      SHA1:7F004AECA083C2AADC224181913A8E7EF16F2118
                                                                                                      SHA-256:DD12582CB4C2FD2DEB72DE3732A12765D49C5E0B62C57F0359E373C78DC3D1EB
                                                                                                      SHA-512:1EDB9AA81E82520E45B362DEECD17E804EC06693340F7D9CEE384F1AA37A424D29C0E7F314A871C4D51996DFD74EB3846F29663FA88186ACC56D0377D2CEEE74
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:{"botId":"yeJDiVixfHo5yMe4ufHx","teamId":"dLbpMCFxf0DU53JB0aBU","botName":"Aruba AI","description":"Assistente Virtuale Aruba","allowedDomains":["guide.dev.aruba.it","guide.dev.hosting.aruba.it","guide.dev.serverdedicati.aruba.it","guide.dev.pec.it","kb.dev.cloud.it","guide.aruba.it","guide.hosting.aruba.it","guide.pec.it","guide.serverdedicati.aruba.it","kb.cloud.it","dev.assistenza.aruba.it","staging.assistenza.aruba.it","assistenza.aruba.it","glitch.me","grape-night-virgo.glitch.me"],"color":"#1474bd","icon":"https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media","alignment":"right","botIcon":"https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F442d267a-4f9d-4dcf-9467-53a30cc213b9.png?alt=media","branding":false,"supportLink":false,"showButtonLabel":true,"labels":{"poweredBy":"Fornito da","inputPlaceholder":"Invia un messaggio...","firstMessage":"Gentile
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):187
                                                                                                      Entropy (8bit):4.809899741303721
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:0JErCE82hYWULFSKPjIEXCMA4vFv1aMdsJ8993Ymo2VJErEMR9LRre/TaoHJAuDF:0JErCE8dRjI0vFdaMdsy9emvVJErEMr6
                                                                                                      MD5:61D71689F732CE597E5D04A2585C034C
                                                                                                      SHA1:16158A99ACF24E4C3AFAE8521C0D2BE5518E64DE
                                                                                                      SHA-256:2E210F7B8B01F09DEEB84728B33BBB498642642E287C6AFB5E720C9C850DCFCF
                                                                                                      SHA-512:AD0B9058D33EEB31700B1133E3C9E7B0CBA6C95E6BDD17764EC2CDDB86C415BBF50C85572F80335D0F581F44A84A9A85450AC59C356D4391E6BACFF134C443CF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetCSS.aspx?stylesheetname=usabilla-stars-css
                                                                                                      Preview:#usabilla-stars{padding:15px;background-color:#fff;margin:15px 0 0 0;border:1px solid #b8b8b8;border-radius:8px}#usabilla-stars-titolo{font-size:16px;padding-bottom:14px;font-weight:bold}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23580
                                                                                                      Entropy (8bit):7.990537110832721
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                      MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                      SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                      SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                      SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                      Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):459
                                                                                                      Entropy (8bit):7.2178604004222064
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:6v/75/6Ts/vQFN0I44gsHoFumMTp4RTLJAWdfsezsEX9:I/6hgsIEN4xJAa3Jt
                                                                                                      MD5:10B1D7E81719234AC5909AFCFC97481A
                                                                                                      SHA1:5B3F95346F0859CE1038EE5B7475C4C7F9D4DFCB
                                                                                                      SHA-256:70E61D9C81CE624161859DCF32291B2D6EAC3CC05CDE2A6CB275888A7477224F
                                                                                                      SHA-512:DEDBB5CC08FFBD1272071F0F9953C9EAEC49C57AAFBFC1374BCC086EF6B3B500B78867A70167DFB32F59FE723226FD58CD617F186CA2F9D04E994510B937B271
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...............c....pHYs.................sRGB.........gAMA......a....`IDATx..U.q.0..s........A.A... l.....A........"....M....[.K...$...=>I.....a\E.........HF.a...-Fk`.~....>...S.<K......ma..../M..$....,`{..D.g....Z..[...W..........[j.....-..#.../h.K..91...}...KtZ>u..I.w g{....}?".;.'.....p&C.I.Z....7.)...WK.y8...[oi.gGic4....7....KP{...@{.{........y~...!p....~...k'....u0.4.=....F.....A...wxt.I...g>.F..n[..P4l.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (2363)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):36111
                                                                                                      Entropy (8bit):5.244226282770631
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:EYpynycgkF2W1eKW2F5fy2i9+DS2jaTaj:E4yyXwdWZ+DS25
                                                                                                      MD5:77BA7BC80C0B5690A52A98879C4C62AD
                                                                                                      SHA1:A348CEDC78DB65A2EA6C0A11A7CC51A08AA3AEEA
                                                                                                      SHA-256:933AD1D47CD4DE724D7A0805CB2AB390827D9EBCF4C49AC9E7A1181408DD25DD
                                                                                                      SHA-512:57D282ED16B89D9E3CFD6B86DCA7FCCF473162C5BF480CAF9BD4E3BF15095704F757BF8DA2A3469EF9CC00D60823946EAE351046A59B9B6BE577D7551A16BA24
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://selfcare.firma-remota.it/asmonitor/javax.faces.resource/jquery-ui.css.xhtml?ln=css
                                                                                                      Preview:/*! jQuery UI - v1.12.1 - 2016-09-14.* http://jqueryui.com.* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1.1em&cornerRadius=4px&bgColorHeader=cccccc&bgTextureHeader=highlight_soft&bgImgOpacityHeader=75&borderColorHeader=aaaaaa&fcHeader=222222&iconColorHeader=222222&bgColorContent=ffffff&bgTextureContent=flat&bgImgOpacityContent=75&borderColorContent=aaaaaa&fcContent=222222&iconColorContent=222222&bgColorDefault=e6e6e6&bgTextureDefault=glass&bgImgOpacityDefault=75&borderColorDefault=d3d3d3&fcDefault=555555&iconColorDefault=888888&bgColorHover=dadada&bgTextureHover=glass&bgImgOpacityHover=75&borderColorHover=9
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 370x100, components 3
                                                                                                      Category:dropped
                                                                                                      Size (bytes):15992
                                                                                                      Entropy (8bit):7.951597078789241
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:QjRCEsyjwo9ZFAhqAWw2Ia+ArpiO/D25/0:QjRCEs69ZChqzIa+YD25/0
                                                                                                      MD5:F4B8DDE38AEC505B9D5E50164C83A1DF
                                                                                                      SHA1:4059DFEFE80762062869B8B5F6DE21121F57620F
                                                                                                      SHA-256:AD4E438A7539EAE072CC22B2B865768751FD0B28531619601B2EDF9633E9E448
                                                                                                      SHA-512:1D0DD7AABFA2A8F2E44677C58976F84884C41C9740183B658D49B6B0C80073D8F20CF87B9F6528C1729B156E79CA454F675283F947156D97EEA36617E020E04F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:457e9153-7a87-e848-95ae-c0ffd552780f" xmpMM:DocumentID="xmp.did:F1D71A16DB7011EC84BFF052AABEF6A4" xmpMM:InstanceID="xmp.iid:F1D71A15DB7011EC84BFF052AABEF6A4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:457e9153-7a87-e848-95ae-c0ffd552780f" stRef:documentID="xmp.did:457e9153-7a87-e848-95ae-c0ffd552780f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 180 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8931
                                                                                                      Entropy (8bit):7.955010225116947
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:5IIHUCD4wa3S/EXw/Kcqyn+UjXeIQFNkTzw/:/0wD/zKcPhK4w/
                                                                                                      MD5:2589A0C12B3B70014C32143D4D357011
                                                                                                      SHA1:DB9FCD73D6101D19435C4B9788CC49493364F0EC
                                                                                                      SHA-256:46070E40E45EBC8CF2DCE5084018BD8EAD9AF4D77C03EEE0189DB98F4B9B3D50
                                                                                                      SHA-512:BB5A5DCFBB2E4D2CFBF5AFF432EE92563AD7E709D766C0A8FC85D30B6DCBE439277DD3F86EFE59B51621E506A844517F06AFC27CA5A340786B288EE747EDBB8F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/layout/footer/social.aspx
                                                                                                      Preview:.PNG........IHDR.......Z.......|.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (32207)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):32249
                                                                                                      Entropy (8bit):5.142635105824128
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:fHg4/pA6enVt8bfzuEj4x35F9R1zO0R0TziT9G5DpgrovWDqRI0KjgA:fg4/pATt8X4x39fzOs2mGjg4tojgA
                                                                                                      MD5:B1F1CCCCCF3938858D7C39A323DB038E
                                                                                                      SHA1:CD588AFB9652C85F9284BF0BE60B9FF987587336
                                                                                                      SHA-256:5B1A5EA21EF44E3130E8697DEDFC73B616AA94AA303F1CC1B5E4A264C44C61BF
                                                                                                      SHA-512:6F9FD84CB90FFD92DD2DEE8EC21800FDC3CA137A17215D93216AA2D74918298777417A2FB6A8FF0D14F8FE5A95E4C22005329BE20E47C9A22EA7C9AEE6E90E49
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://d6tizftlrpuof.cloudfront.net/live/campaign/js/b1f1cccccf.in-page-form.js
                                                                                                      Preview:!function(n){function e(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return n[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var t={};e.m=n,e.c=t,e.d=function(n,t,o){e.o(n,t)||Object.defineProperty(n,t,{configurable:!1,enumerable:!0,get:o})},e.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return e.d(t,"a",t),t},e.o=function(n,e){return Object.prototype.hasOwnProperty.call(n,e)},e.p="scripts/",e(e.s=220)}({107:function(n,e,t){angular.module("inPage",["baseForm"]).value("inPageWidget",{}).directive("script",t(108)).factory("utils",t(109)).factory("payloadHandler",t(110)).factory("inPageFormHandler",t(111)).directive("inPageForm",t(112)),angular.module("inPageIframe",[]).run(t(113)).directive("img",t(114)).directive("inPageFormContainer",t(115)),angular.module("ubWidget",["inPageIframe","inPage"]),t(116)},108:function(n,e){function t(n,e){return{restrict:"E",compile:function(t,o){if("campaign/form"===o.type)try{var r=e(t[0].tex
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (29961)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29962
                                                                                                      Entropy (8bit):5.321726947280833
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:Oyu5b4MaCaVatczcTnknp5Gq5Gh5GI5GD0hPp5vtOl1IBizsuX4HqABCEXMy1mAy:NNijUH
                                                                                                      MD5:6CAC8584191CE485EB6E11121E5B2BB3
                                                                                                      SHA1:039AB34D740AB7117D4EEFF57CFCA88FBD277EED
                                                                                                      SHA-256:82A89E7FAB42519DD9575FA93DB1A31E9D8D6E800D7D5CF6BCE59E5AC0644EE5
                                                                                                      SHA-512:D46C0EA01911BF09768795727F8EBDC764D6A577B4B2F5507E6BD5F76CBB120C9A620485AAEB4FC148295126A7B8E87C98C99518D2070CBF63FE332707FE14BF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.css
                                                                                                      Preview:/*! sanitize.css v5.0.0 | CC0 License | github.com/jonathantneal/sanitize.css */@import url("https://fonts.googleapis.com/css?family=Lato");*,::before,::after{background-repeat:no-repeat;box-sizing:inherit}::before,::after{text-decoration:inherit;vertical-align:inherit}html{box-sizing:border-box;cursor:default;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}article,aside,footer,header,nav,section{display:block}body{margin:0}h1{font-size:2em;margin:.67em 0}figcaption,figure,main{display:block}figure{margin:1em 40px}hr{box-sizing:content-box;height:0;overflow:visible}nav ol,nav ul{list-style:none}pre{font-family:monospace, monospace;font-size:1em}a{background-color:transparent;-webkit-text-decoration-skip:objects}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:inherit}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace, monospace;font-size:1em}dfn{font-style:italic}mark{background-color:#ffff00;color:#0000
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (39257), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):40329
                                                                                                      Entropy (8bit):5.24641079736423
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:ovrc3TrJ1vMZCKZ4pLRy6DkfDLcbTzcXanT2rxb64aKQr1vySAwBaPUge6ydE:oTaYB4Hy7mTzcaTKStrwSAwBaPUTdE
                                                                                                      MD5:AECA88483779AC14B47F14389139050F
                                                                                                      SHA1:B2D6ADDFD778216B8577A9788144F6313900B05E
                                                                                                      SHA-256:38DEAF33D1C84196E4C4F3C76C67587090CF261D423B9BEF9BADF535BC146A2F
                                                                                                      SHA-512:31E647B1ED341AD8D5DB4E991008F3A79169CCC0DC68E63DA0F0533E1F9875B871336B5B5C953B267AE4788F0ADFCE6F54E3492C4FEB8E087021AB84258F16BE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/ScriptResource.axd?d=dwY9oWetJoJoVpgL6Zq8OBkLIP3yLsgaeq0969ileglYbtIrz5sMRykCVXTq6GAJ9WzMlHfEo78kO-Ve-4RiTWQm755lKKI3DIQXd7N62Otkts64KKOqUAK8k67jBmzfWQEPw7qlbAc-6cCUrXr0pmrRUh01&t=74258c30
                                                                                                      Preview:.//----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 409, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):83472
                                                                                                      Entropy (8bit):7.962891454897581
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:xPGaMN68lY7FB/z/qBGDQ1iKPjpvj7zzY+8+ZmMtJyVUBjjWDKZR/r:5Gj5e7FB/z/qBGDQ1iKL5PYcm8JyVmjd
                                                                                                      MD5:B1DD401FFD94DD20E896B23A2601C772
                                                                                                      SHA1:F04BE83659EF212512090CEE8267A3BF53F94E88
                                                                                                      SHA-256:8A65AE2C5098394A8C99CCF053ECB95196FB563A6C4103E54BF78370FD5F47F8
                                                                                                      SHA-512:75E3E18CEE7175F6642BCAB240E6ADA25306A3AC6A559233F22D6BCCEEDE8BB780DCB49AF3C82F0E87A38A01D71786CE296CF69AD820AB116509DDCA174A5A23
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............N.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-18T16:07:14+02:00" xmp:MetadataDate="2023-04-18T16:07:14+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6eaf70e0-02ba-5c4f-bee5-68a007d3ef70" xmpMM:DocumentID="adobe:docid:photoshop:969437b0-cfa7-2d42-9a9d-e1707fd46ada" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65499)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):372238
                                                                                                      Entropy (8bit):5.47856042838692
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:DFk2s5SuQx4PVlFyITI7+QFIruk02OCACPBDNBOFpmy+pftESzSpS2e:RkznyITI7+QFz2OCL2e
                                                                                                      MD5:C131C47022D1736FA31023C938EC9A23
                                                                                                      SHA1:FFCCC5E408F680752620D8A57271F3D875AF8A24
                                                                                                      SHA-256:3ED19DA512A92CFC70ED7C3741E889FA95539B4D94CEA1E2F632A46FCB4B5387
                                                                                                      SHA-512:C14086C51309D5D7C73363E32034815C9F30D4A085A276D7100D9FDE5759F5C2DF0A49C1DA49189D5F0AF2EAF175D4F27D7888B1464716FD4CBC6DB0BC21301C
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.eu/171bc42f-3eec-4afe-be43-f3c81c141fa7/cc.js?renew=false&referer=www.pec.it&dnt=false&init=false&culture=it
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2596
                                                                                                      Entropy (8bit):5.0292080988918055
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:YbdFThc8EO32bsLoLg3ojYV4O2wOSdpiRD0DaKJcLmpw/dPpuKfvLas/IB38PpBx:4dFdcI32ALo4ojBwrpiRD0DfcsWpr6Gx
                                                                                                      MD5:A9BE7895B4C1A636F8C9CCCBF7B09B60
                                                                                                      SHA1:7F004AECA083C2AADC224181913A8E7EF16F2118
                                                                                                      SHA-256:DD12582CB4C2FD2DEB72DE3732A12765D49C5E0B62C57F0359E373C78DC3D1EB
                                                                                                      SHA-512:1EDB9AA81E82520E45B362DEECD17E804EC06693340F7D9CEE384F1AA37A424D29C0E7F314A871C4D51996DFD74EB3846F29663FA88186ACC56D0377D2CEEE74
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://docsbot.ai/api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx
                                                                                                      Preview:{"botId":"yeJDiVixfHo5yMe4ufHx","teamId":"dLbpMCFxf0DU53JB0aBU","botName":"Aruba AI","description":"Assistente Virtuale Aruba","allowedDomains":["guide.dev.aruba.it","guide.dev.hosting.aruba.it","guide.dev.serverdedicati.aruba.it","guide.dev.pec.it","kb.dev.cloud.it","guide.aruba.it","guide.hosting.aruba.it","guide.pec.it","guide.serverdedicati.aruba.it","kb.cloud.it","dev.assistenza.aruba.it","staging.assistenza.aruba.it","assistenza.aruba.it","glitch.me","grape-night-virgo.glitch.me"],"color":"#1474bd","icon":"https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media","alignment":"right","botIcon":"https://cdn.docsbot.ai/teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F442d267a-4f9d-4dcf-9467-53a30cc213b9.png?alt=media","branding":false,"supportLink":false,"showButtonLabel":true,"labels":{"poweredBy":"Fornito da","inputPlaceholder":"Invia un messaggio...","firstMessage":"Gentile
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 409, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):68831
                                                                                                      Entropy (8bit):7.953623294001741
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:xXaZt0Hop/ixdwD9uzpJCQRtDb9IHPJdK56nuy2Fs8PFjtJRnFO/X9fklqbN:hAOIp/ixdI9uFRl2PyYnuy2lFY9cYN
                                                                                                      MD5:7D204335699ED2BBA60EE73560CBF864
                                                                                                      SHA1:DB116F85A336001253E9D021714F6D5454C20946
                                                                                                      SHA-256:C09227A16A0E60B769798378EA491791D887B322B5C4E59E62256BBF8190264E
                                                                                                      SHA-512:00BE01E64DED02A8E8C2201D1C4D2935E0973517570F9AA19CEE62A12F3AFAFEF21F9D3511A93D25914727608251E8DEB38A9CD46ECBBCC53690E9C939655D0B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............N.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-18T16:35:12+02:00" xmp:MetadataDate="2023-04-18T16:35:12+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:f16dc663-5dda-5b4b-815d-cc3c773244cf" xmpMM:DocumentID="adobe:docid:photoshop:05b2bfe0-edbb-0348-9106-1aebac134c0a" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):3164
                                                                                                      Entropy (8bit):7.901920569815009
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:Bv0O1YPi3TO78z0Vwc7J/X5phy/YRwW9+dIFwo:Bv0OG6iYz0Vtt/Xl1Rneo
                                                                                                      MD5:C956D501DA5ED4018B3664B89A365C87
                                                                                                      SHA1:C290D34ECA374BEB965257B8BB244384A0C8D5AA
                                                                                                      SHA-256:3A3A44FFE978E0FCBAC8A7FBD301C5CD2BEB4D8538ED4A9B1C346A0E00A1D7F2
                                                                                                      SHA-512:24AFA71065AE0DFB09FEE5DF4119E693B3B790C2CDE9120BB565779D6927103BD24E960D6B0A4342D8A24BC55D2F5BD05F021508AB40EECE5F2E3988711ECBE8
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...L.......0M....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.y..U............L_..D...@bY..AK.J..J(5%"$.b"..........+.& .......=r'......r......gg...|.>5.o.u....wLMUU...n.zFWW..].vU).>m...uym.i..{.o..J.:;;..yd]^;w..!.G.$V).>..............T..Q.-..'.-f.IbH.f.... ....!...~.#b.x@.......0..Y.)}G..~&v..d..O......h..>a.U..;..7...BA.........<.q.:.Gt..6p..^n....l.s"...ST.,...c....T5..f.c...j`......0.i..-HS6.P.a...Am Q>7G....^.at.xQ...'...w..H..2....G.<.>.WO4..........7.4.baF".c.$.F..g.......V....c.\k......uW..@J........5c.. qI.u.f... 1-...2.M...nN.!k.:W.l_7q...&.z.....Z.O....1l..............%...=..[..E.[]..t.e...I..8^F...%[..:..d....d.f%Z$.....D)....TM....>..w.......z}.*..!.e.ncG..E./.!a..8QJ)...4H`(.q]...*b0.h#..2/.c.....>.)q3Z.%K..Q..Z|o.>g......ZJ,..n..s..~y..<....1L.,_c..!.:.i.....3.....Y..p.S.p....c[.n.|..Uj7..nB....70.....2.e........M.iI&.(.2U..b.Jf{.J.j.H.Mi._.......g....5..0...z.s2...~x.....^5..go...w.R
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 349 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):10559
                                                                                                      Entropy (8bit):7.96271268296138
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:TSD6Stdfy8fbvet1uAbcRgY3m7idCEJuMViBFFM2zq78CUFGmawAU:GdqPY9m7QCEJB0fh+8CNwT
                                                                                                      MD5:D938D8A468D6A66E7E04656A6A8B3FBA
                                                                                                      SHA1:A3033AF6173B1164C738824055F2F8B8BECDE6C3
                                                                                                      SHA-256:C28B88BD019974E12A7C74771D87EF177F23B5BFA99936DBCD06248ED7083E39
                                                                                                      SHA-512:5FC6A0942C063BBF2D35286988F4C114DE8165E6A75658510A3B6745DBF2003768B5C84FDBA20D32B60F745336F5E7A1E9223D7DD82C0FFF5B00142AC89D34D9
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...]...\......f.....pHYs...............(.IDATx..{..W}.?.;=..dk<R._...,N...H......B6...1....}...!9{H.G....H`..'.N......H....2...A.{y,f..caca..$.4..w...N.]..=..3.S.s.tw.{oUW}.W......c(.>....B[B)U.Zo...X...D...""3...M..@..y!.(...d...}......w..H.....N..5$........11V...0.|.6.L..tF...T.{2.S.vk!...^X)..R.d.........&8..e.....B..t.K.S...m..X....c..*....y(H..\I7.H..K....%.H..l.I.c1.k.c..>.&I......=9{.. ..P.n.a).nH..3.L.V...^.=.z.XH..#.z.......<.r..j+>..$.zHz......p[`-WD.R.r5..m3,....N.H,...:.2......<.y......a..:c]3.f/..s...._...$y....'..w.....b...t... ..).......T...T..0.=..NG.....+[*7.R...2KdDG.;...QK.4Y..o........R..Ed..3...R._Z..t...&]..!.njK....TCG..!C.O.<a...b!&. |-S.......11......uY.q.Hy...\..B.....t...!.`..7c7i.Q.X9$.........GH.9.t,.AB.Y.A.>...1d;;........x....fh.tEdM....j'...*:MB.37.K...@>"}...........1.."...u.%...w.....n....f.#...].u.v7...`v...sc.`L..E\..@.4..Q.kk..e..:.....>..[.E..[..\.n...n.T......).r.....T..b/...p.fE..!...xa.'a?
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format, CFF, length 57844, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):57844
                                                                                                      Entropy (8bit):7.994676792376337
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:nvpZN9cuWSVTFEg0xm58gTKRfolquq2ALoFvzuJ3:tWITFEg0ou/Rf6t4sFv43
                                                                                                      MD5:F00C99569EBD382F5D8E12139D93F599
                                                                                                      SHA1:E31804EA40B36121B5D922654A12C82B20BF511D
                                                                                                      SHA-256:6EDFA4ABB4D4D726737809E279E7D9D217D890065B33F200D6243ED3810EB5C5
                                                                                                      SHA-512:F96DB5D5875199B1986952555E5D4A0D383A6AD3ED39485E6339D757CFCDAD1F5CA111C9FC36B1F8A47C5954F6628224978F00363C1552759A87F637E5C83D12
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/da/da3764f8-0911-43ad-aa9f-820b294dfb1b.woff
                                                                                                      Preview:wOFFOTTO..........?.........................CFF .......e..6.....FFTM................GDEF.............'..OS/2...`...M...`Q.N.cmap...............mhead......./...6....hhea...8... ...$.E..hmtx...8...........1maxp...X..........P.name............\.LTpost........... ....x.c`d``.b..k..m.2p31.....V......L.L ....4.;..K.x.c`d``b...A......o...."(......0..P.....x.c`fb`...............2H2.0001.r2..........080(>(e|........;H.H..........].Z...x....n.0..?.?..1V.K....x....b..`E.B.9...0<./..../.....|?.}w>.K\.0.E~..............,.#.b..T...5..+l.#|.S8..&.....).*...j....o...8.u_.Ch}...r..(..C}".(o.>.@...E....7.Q..L..w....C....k.imF3..'7/..,T.....p..|.w.yv./6.K.x....W.q..?......Hww)` .`..`.X....N....0...c.?.=~}...3g..3....1..H"#......./Q5...nPN...:.i.:T..^.\J..TPI...PK..4.H.....9.()..".)..V.h..N..&. ..!..t.#.p.1 ....&.C.....L1#.n...K...Xd.....qC.w.L......o|..l..G..........,...9.B.......E,..G.YF..$....."+.D.}.3.JV..j......4.Y..6..M\%.klf...d+....v....a/7.. .......A..C..9.Q.q.<ns....$.8
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (34379)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):34434
                                                                                                      Entropy (8bit):5.042170282536322
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:768:CbBYbw/Uu/mbT3X5KRTjpQj1w2e+zcVhd5+XQg8pYFjR:sKw/UymP3X5ajpQj11eiAd0Ag8p8R
                                                                                                      MD5:B6D7511352EAE166AD3EA3BFA494FBEA
                                                                                                      SHA1:9FCDF67D20B000272505CBCE3301BD222700A94D
                                                                                                      SHA-256:ABDCFFE13A9F9102D8C650864DFA5BC748322CB40AB080BA629A221E6075717C
                                                                                                      SHA-512:3D518C3BB5200A5E8A9A874B8DAA245E8E4D065EE196FA2742B9DA290E089A7D509DF5A24550F55563B9B8223BBC992DC742CA93B70C9F0D72CC2D2B7B2EE433
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://blueimp.github.io/Gallery/js/jquery.blueimp-gallery.min.js
                                                                                                      Preview:!function(t){"use strict";"function"==typeof define&&define.amd?define(["./blueimp-helper"],t):(window.blueimp=window.blueimp||{},window.blueimp.Gallery=t(window.blueimp.helper||window.jQuery))}(function(y){"use strict";function i(t,e){return document.body.style.maxHeight===undefined?null:this&&this.options===i.prototype.options?void(t&&t.length?(this.list=t,this.num=t.length,this.initOptions(e),this.initialize()):this.console.log("blueimp Gallery: No or empty list provided as first argument.",t)):new i(t,e)}return y.extend(i.prototype,{options:{container:"#blueimp-gallery",slidesContainer:"div",titleElement:"h3",displayClass:"blueimp-gallery-display",controlsClass:"blueimp-gallery-controls",singleClass:"blueimp-gallery-single",leftEdgeClass:"blueimp-gallery-left",rightEdgeClass:"blueimp-gallery-right",playingClass:"blueimp-gallery-playing",svgasimgClass:"blueimp-gallery-svgasimg",smilClass:"blueimp-gallery-smil",slideClass:"slide",slideActiveClass:"slide-active",slidePrevClass:"slide-
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65499)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):373477
                                                                                                      Entropy (8bit):5.475327242453802
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:DFk2s5SuQx4PVlFyITI7+QFIruk02OCACPBDNBOFpmy+pftESzSpSJu:RkznyITI7+QFz2OCLJu
                                                                                                      MD5:420E6E8F5B41BCB5151EB4A9FF6D60CE
                                                                                                      SHA1:363CDB4A160D101CBB31E31A7AFC85C57053CF51
                                                                                                      SHA-256:D0120CACAAD162CC501574FDB9765144F28A7B70E4EC4C8A7828D3D351435F26
                                                                                                      SHA-512:6D59F4B7B5CAF17FE0E69E6FB245D15D2945B30AE5098B4597226B73A71FD494669BBD541696AFAE59D59B8C38543A4764D737527240893DF76D2554143CFC3A
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.com/171bc42f-3eec-4afe-be43-f3c81c141fa7/cc.js?renew=false&referer=guide.pec.it&dnt=false&init=false&culture=it
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):28
                                                                                                      Entropy (8bit):4.208966082694624
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3:3xICkY:3JkY
                                                                                                      MD5:940D0D00323D588F58F798C28D980A88
                                                                                                      SHA1:1AF0C3C4B3CFA85BE3380A87197F91A804B3E294
                                                                                                      SHA-256:61974285D8709E7BDB60CEDF8A828AEC0782DA2B42202909F2A48E9641767352
                                                                                                      SHA-512:CCD4047E370CFF282C41B97A0C1B61B71DEA06758D60BF130694E3B95F4175536A4BEAF2AA9A2EAF2911A3520FDAD8BF2F22A92D53D414B308C4648547C67B1E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmfBQVtjHeIrxIFDcpxJlMSBQ1TWkfF?alt=proto
                                                                                                      Preview:ChIKBw3KcSZTGgAKBw1TWkfFGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):23063
                                                                                                      Entropy (8bit):4.7535440881548165
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
                                                                                                      MD5:90EA7274F19755002360945D54C2A0D7
                                                                                                      SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                                                      SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                                                      SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/WebResource.axd?d=pynGkmcFUV13He1Qd6_TZIn2Q5yVm40vQfNiRSlXOLONGx9O8rUMt_K8Zu0JjQTAd4IymQ2&t=638459860569584809
                                                                                                      Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):627
                                                                                                      Entropy (8bit):5.168490899475983
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                      MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                      SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                      SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                      SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                      Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1864x70, components 3
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):27530
                                                                                                      Entropy (8bit):7.690280004496858
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:2x4O3/QcJ0JqFBDHnYp8jbi6tLVVPycOFhhe15fPGIq/9KDzoZELE9qEZYgPEOGQ:8vOaLtLVNy5u5H20mKV631eB9WC3UFd
                                                                                                      MD5:E658A2475CE1E59EEEF520DB6CA579DE
                                                                                                      SHA1:02EE5831D2BF6D84E5952442C5E9EC212E419C85
                                                                                                      SHA-256:9731E2C5F9F2FE70295DDCFA17524F2B3E3DB99CDD3A71009235B363DBE38FB0
                                                                                                      SHA-512:0D65C65D831745CD604C556A468FFF77A5077E15A71CF24CC30F5D8E7BAFD096AC9F1D29E5ED0042DEDC3EFBA62A0D7D4FC5ED43066D58719AACD8928CEAF118
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/e6/e6e72a67-33c9-462f-8e7b-0fc05b2c6e9f.jpg
                                                                                                      Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9a45713f-b8ca-4d4f-9edc-d3b3304a6e96" xmpMM:DocumentID="xmp.did:1464AE37AFA911EE99F7D28E8E5B4851" xmpMM:InstanceID="xmp.iid:1464AE36AFA911EE99F7D28E8E5B4851" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:30b4f7e3-6533-874f-a856-7db975e8e627" stRef:documentID="adobe:docid:photoshop:252e0955-ab0a-6d46-8f77-2427016c159a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3427
                                                                                                      Entropy (8bit):7.923649591356064
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:Vu4BoBiHFOm1BOZq4mdaY6g5wz+oWpGuFLTXEnbkbbh9qk6L51dAdhc:32iHFOmF4xgiz+oelFnX0Cd6ndA7c
                                                                                                      MD5:06FA13A6BDFCB7E0A20206EDFED0D16E
                                                                                                      SHA1:B71CA2AAD27EFBA89C03730D31CFA959A7C6E6AA
                                                                                                      SHA-256:6993376D27F42B3C89A3CF68C7237AD7B0041BCBF69AD58F482D5AFC7FCC0DF9
                                                                                                      SHA-512:38C5E8DC522484C3AB56BFF96CD99A19EC3A36EDE54B8C6C38DAA88501792A8D568D66FF870E8380CA7EA8CB2E3F64FA89BEC5E2E201DB93F8636FA395B97CC5
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images/fatturazioneelettronica/icone/03.aspx?width=80&height=80
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...T....m...0;.y..%Fc4..-'...%&&.D...1G,..1..Q!"......;x.E.... ...v....9w..w.L.qvy.s~g..{.W.7......~..a;v.X..!.6l.v...k...3U.....sg/=)$..^{...X.3U.P.B...*T.P.B...E+-~+.....C.....$.(6..X ...:Z|$x.D...(../...\.o_.T'.....<."TN.....E...8Q.'....O...p*.t..(?.'.n.J..r..P9.<0...(....Y\(..w...r...{.=N{.F.~...:_.+X.0ds...FdZ.zFmE.7...`...7...[../.6.o.Es.(wl.(|\`DF.i.V1OL..U...Po.-...N.F.G:.K.e.s.x...........v:(w?b.?/..a..h.b.r.x.....3..;...\.Y..{Uvqy:;5m.2.s..^.]R.~kp........Pq.8E...>qd...t..".Yp..:.c.....2....^..U....{.e.....Wx;WVf...b..b.h|@...y.U..g....@....^..{...B5..J.J.OXSU.....6Rc...Y.f.<..!..E.T|.........C.!.M.LT..x..\...h.0..C.1....+.p3....9[.0V..W...v....'e....N.X2.....A:]p.f......e...M.H(b.b..X'..j......KLq....1..\8..=b]MEvp*~..b.H..m.*..p.....Lz.Lz..E9'...:k.78.R.T+0........JP(...c.H...CWTx......G.N..P..4.....v....`......
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (3106), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3106
                                                                                                      Entropy (8bit):4.9455132968092395
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:a76KazSh8tkN9pNmHFwBb3JYlRGR7h7pmB/QrAm7IGgWe8hs9pN4NWKKKS:DOhg
                                                                                                      MD5:9AB066D5845AF34C82C3BF7CE4D17282
                                                                                                      SHA1:AB811AEA7735EBE19418D02C6BB38668835E96BF
                                                                                                      SHA-256:C9CD72CBA2C27BCF83FB9DA1A27529B9E9FCFFD52F03AD67C5B2875A7D75BCA4
                                                                                                      SHA-512:21A38E48935267B0BA3958839B9D9150B1C7FFC501257613804CB6A0DD69DB7CD2B4303823811BE77CDAD5173CB56B359F4B5C14F82E5DB825E4D80FC29D6432
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/CMSPages/GetCSS.aspx?stylesheetname=zona-footer
                                                                                                      Preview:#Zona-Footer a.concilia{color:#1371b9;text-decoration:underline}#Zona-Footer a.concilia:hover{color:#666;text-decoration:none}#Zona-Footer .lista-uno{padding-top:15px}#Zona-Footer{font-size:14px;font-weight:400;color:#666}#Zona-Footer h3,#Zona-Footer h3 a{font-size:14px;font-weight:700;margin-top:0;color:#222}#Zona-Footer h3 a:hover{text-decoration:underline;color:#222}#Zona-Footer ul{list-style-type:none;padding-left:0}#Zona-Footer ul li{padding-bottom:8px}#Zona-Footer ul li a,#Zona-Footer a,#Zona-Footer ul li a:hover,#Zona-Footer a:hover{font-size:14px;color:#666}#Zona-Footer .ToTheTop{width:150px;text-transform:uppercase;float:right;background-color:#ddd;padding:0}#Zona-Footer .ToTheTop a{text-decoration:none;display:block;line-height:26px;background:url(/images/arrow-up.aspx) no-repeat center left;padding-left:20px}#Zona-Footer .listaorizzontale a{margin-right:10px;padding-right:10px;border-right:1px solid #dde1e6}#Zona-Footer .listaorizzontale a.listaorizzontaleultimo{margin-right
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):12754
                                                                                                      Entropy (8bit):6.999588862217044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:5SQ7FSknEq8ZbY4JVKT0P+XIRe70RCO8nKd+gKwbiX2Ioy2d0v:gQvnELbY4JVKTe+XI5ngJgNpd0v
                                                                                                      MD5:9A40970AE5BDF0C0D44B5A91737F9FC1
                                                                                                      SHA1:CEBC58CD281A303E9FFCB4DFB7B0978B81672998
                                                                                                      SHA-256:E1A0C88B504DE2E0274C7242DD6F3A8693C2B6B903139B88E7B76082FBF2F173
                                                                                                      SHA-512:36795A3BEAECBBC94D6D8BD3375279B72DBAC68D02AE92351C84A8B7C94695310ABF86F1523BA38F78B8757A46ED5E4357CCE073AD84EF680D865254156F347D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmp:CreateDate="2016-07-07T12:25:27+02:00" xmp:ModifyDate="2018-07-27T12:54:18+02:00" xmp:MetadataDate="2018-07-27T12:54:18+02:00" xmpMM:InstanceID="xmp.iid:8c1e9a49-0025-e24f-b3cd-8f82d576ccac" xmpMM:Documen
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (982), with CRLF line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1404
                                                                                                      Entropy (8bit):5.013618467267979
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:AZg4KIffpW8laEgtup7ODHELxvRQahAVnkknkIPXh+KixPZk1nU5PKr:AZgQfrlxg8kDH+dkXY1xKu5PKr
                                                                                                      MD5:ABE260CEF6BB1296B472BA2AD9ABCD64
                                                                                                      SHA1:9BB6A70B93D3BE29895705034B490B402DB3F51E
                                                                                                      SHA-256:CE4052541EBCC5B275484F90F74B79AB53BE1DEB16DAD7E5346E0EAA1CA701EF
                                                                                                      SHA-512:6265BAED619A6DD3027BC7C9762AE45C465F48ACE30F081C720BF948C2C4CEEEA4A92015FE072953D70E45AD90E8D42EF7307BCD66715AD2BCB0DC70EA15D3AB
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.eu/logconsent.ashx?action=accept&nocache=1720010246841&dnt=false&method=strict&clp=true&cls=true&clm=true&cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&cbt=inlineoptin&hasdata=true&usercountry=US-06&referer=https%3A%2F%2Fwww.pec.it&rc=false
                                                                                                      Preview:CookieConsent.setCookie("{stamp:%27R5rE5NrbCb3FZF49Bu1RPukWIMyLYHEtuwRDi9NQuHUQYviIj6+q+w==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:2%2Cutc:1720010248763%2Cregion:%27us-06%27}", new Date(1735907848763), '/', '', '');..if (typeof CookieConsent.resetBulkDomains!='undefined') {CookieConsent.resetBulkDomains(["areaclienti.arubapec.it","areaclienti.pec.it","asbadm.firma-automatica.it","asbadmcredem.firma-automatica.it","asbfe.firma-automatica.it","asbfecredem.firma-automatica.it","cart.aruba.it","cms.gruppoaruba.it","conservazione.docfly.it","demo.areaclienti.arubapec.it","demo.docfly.it","demo.fatturazioneelettronica.aruba.it","fatturazioneelettronica.aruba.it","gestionemail.pec.it","guide.pec.it","identification.arubapec.it","login.aruba.it","loginspid.aruba.it","manage.pec.it","ml.pec.aruba.it","partner.arubapec.it","pec.it","peclog.pec.aruba.it","registrazionespid.aruba.it","riconoscimento.aruba.it","riconoscimentobnl.aruba
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (7023), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7023
                                                                                                      Entropy (8bit):5.1612739857748995
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:DFrnM6f2eiGPObZYEcKQn/pxN+mQQNSLCDpc3wwYIpDHas0:DFbM6uAWbZYE3Qn//Q2FkuIta3
                                                                                                      MD5:5A0EA4FF0DAFC747017B0D9BCEFCE3C0
                                                                                                      SHA1:614876549A94D13F1EDBEB6E2116E003CF1C19E0
                                                                                                      SHA-256:D7E636B0A34BDD162094511922F3DE8807A9CF40A25501F7BDB682CF4A01518C
                                                                                                      SHA-512:693AC4688888EA8BD7D383A6E5EDED3B5B1BB4830F501B41F149EC4EB610E20357857B04AF56021ADD2EE987B38A76611325336BDC1FD82E35589A3EF236170B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/CMSPages/GetResource.ashx?scriptfile=%7e%2fCMSScripts%2fCustom%2fpec.js
                                                                                                      Preview:function resizeHandler(){$(".compare-table").each(function(n,t){var i=[];$(t).find("table").each(function(n,t){$(t).find("tr").css("height","").each(function(n,t){i[n]=i[n]?Math.max(i[n],$(t).height()):$(t).height()})});$(t).find("table").each(function(n,t){$(t).find("tr").each(function(n,t){$(t).css("height",i[n])})})})}function resizeDiv(){$(".js-height").each(function(n,t){var i="";$(t).find(".same-height").css("height","").each(function(){i=i!=""?Math.max(i,$(this).height()):$(this).height()});$(t).find(".same-height").each(function(){$(this).css("height",i)})})}function getParameter(n){url=window.location.href;n=n.replace(/[\[\]]/g,"\\$&");var i=new RegExp("[?&]"+n+"(=([^&#]*)|&|#|$)"),t=i.exec(url);return t?t[2]?decodeURIComponent(t[2].replace(/\+/g," ")):"":null}var getLinkScope;(function(n){"use strict";n(function(){function t(){n(".top-toggle-bar").each(function(){if(n(this).css("display")=="block"){n(this).slideToggle();var t="#"+n(this).attr("id").replace("-bar","-toggle");n
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 740 x 539, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):61602
                                                                                                      Entropy (8bit):7.951129667501272
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:1536:6H4gb5/MrbqDZVlFOTj6klsAW6NxnNdcrWtikA3oKAg:Yl/wqDHlFOT2klvlNdNFtikOoY
                                                                                                      MD5:4F2F08A03EA6C5D8F1D36ABA6164945D
                                                                                                      SHA1:C5FAD5CD2FA9168F0FD4BFB6F270FFCF333AEEAA
                                                                                                      SHA-256:3DE486761DFB010E04A85783301CD27E4A1C9D3F3B3E16473FE542B20B7A88C2
                                                                                                      SHA-512:780ED042ABC694A04019C96B6B28E7799E64D876A0272DD67E1132F975D9A55A007415096BC392CD372E0BFB8C72719A4B86ABD7B95571AABAE12108BA416E31
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/soluzioni-firma-digitale/firma-remota/firma-app-aruba-otp/riconfigurazione-per-problemi-o-cambio-telefono/images/attiva_firma11.aspx
                                                                                                      Preview:.PNG........IHDR.............,.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.3 (Windows)" xmp:CreateDate="2023-04-18T11:05:34+02:00" xmp:ModifyDate="2023-04-19T15:10:14+02:00" xmp:MetadataDate="2023-04-19T15:10:14+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:8ace8d7d-582e-b342-a575-46466da89775" xmpMM:DocumentID="adobe:docid:photoshop:78401544-f1f0-7a45-b479-ea6cdc4add4c" xmpMM:OriginalDocumentID="xmp.did:4ac206
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 369 x 99, 8-bit colormap, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6809
                                                                                                      Entropy (8bit):7.965386915896602
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:TFvWJtM4qTHACxqq+g765iGK773AbWiV1KOZhNzsjZ2iP:5uXM4qTrxqZH5yQbWiVFY5
                                                                                                      MD5:45069ECD80D799CA1E88CF51314A4034
                                                                                                      SHA1:2AC4793095C5A1FFA17F3677632657C9F9BA90E2
                                                                                                      SHA-256:2970C34C34B40E1276068B6744953BA34C1707F24222C8C440834C709C338F85
                                                                                                      SHA-512:4B249EE2752A0E66D9CF3E8E538A9185F7C7D5D29A588C6F08D31B9DAD765E2A3B4CF50C7FCF1CA0BFBC40C0C9BEAB6B910B0BCBFA0381848C97E5393A067BFF
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/images/menu/banner/20180705-fatturazione.aspx
                                                                                                      Preview:.PNG........IHDR...q...c.....Z0......PLTE........................(((555...ppp............~~~...EEE......SSS......bbb............."""......yyy...jjj...<<<...uuuKKK........[[[...5....IDATx..Z... .l........H..Guwo=+z.OZ...0.!..."...Z..D^..w.u.U........r....+..8B3{. ...G..\.p....z|..g...S...vv....s8 ...uq4..A...4......m@e,...../..Z#....c.ah..i.........Dxw.......C...:...&..xw%.B..8.Jr.h...;.......*., z...!..#....V.X.s...JH..0......@i:...F.V.Q.6.".o.R....Rf..2.a.i../.=.V.."..6....!f..m..............1............'.C....O..1.VB.....NL.6Y`...Y..Lv\BK.&.q.f...^.gc.....Ua?.Q..{.....s.fn..._.)..d.u+L&.h.{....(.).u=j\DU...~.t^.'&AR..]..k...h.A......M.tq4.v..>`[<...j..MN..K`pM|.b...zaZ.v.P......r/....r....Z...j.&.XB.....(..|......vf....KU..>.........qZG.._.g.>N..R.w4N.....v._.[.i..!byL.!.^#.;..1..TCv.....|........t..........KK..".}.._.XL.@...K}...q-{Z.n...c.re;..&........e..bZ...7u-....b..-..9.T...G..6.qg}..DI$6i...`.Lk.B&...\.W|@.r..d........:....'..K
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2060
                                                                                                      Entropy (8bit):6.391315216640826
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:pha4knA9WIrSBztyCT3+HKLS30nHdoiwzezcD:pnknmWIr+QNHKL3HdoigwQ
                                                                                                      MD5:526A9150937FBE4974358F6BEFF35C9A
                                                                                                      SHA1:CF59FEBD0CDCB6D0EBB9527DFC27454A4E83D4E1
                                                                                                      SHA-256:1FD217BB667A651305283289756BC1356FE2DF5ABCC9EBEB3755155176576C4E
                                                                                                      SHA-512:B4F6A937C3B75D3291B4F722A93941D25BB752C43AA8BA33C9191CDB385AC9A02591A04AADE2A641C4868B01C57025D4C4543FE35B1FABDB61A3A1EED2E14D03
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............;0......pHYs...#...#.x.?v...2iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 24.1 (Windows)" xmp:CreateDate="2021-10-30T14:05:38+02:00" xmp:ModifyDate="2023-02-27T17:02:50+01:00" xmp:MetadataDate="2023-02-27T17:02:50+01:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:2c0ef833-3876-c849-b9a3-f40dab07a6c9" xmpMM:DocumentID="adobe:docid:photoshop:937a8a17-04ec-b14c-bbe3-ba257032b74a" xmpMM:OriginalDocumentID="xmp.did:ddeb9
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 83 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2021
                                                                                                      Entropy (8bit):7.84848730258957
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:50i5f7/uIRKyf0TwmtWZ2XlIMFBMp2Q/sS48kmRcDQrg0DUqgiONhX1uV:5N5D/usKyMrtPpJMNfkmScU02iT
                                                                                                      MD5:EC0A524136F4F6E6D04C71C4FD563278
                                                                                                      SHA1:FAEC092CFFE543EFC133E982F340E68073006E90
                                                                                                      SHA-256:6C7DE0B208D3A32C177B4A80C41E7E2164E080591DC1729747D426E18C7F44F9
                                                                                                      SHA-512:C79A94C3E902BFF2D2CA975FA517B60FFADFF1D5B2454207C34C5965170C0C76176EC76C311022A60BF7C8493A736C4010E52BA193B247EE131D92C4063B0833
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...S...P.....e&I.....sRGB.........gAMA......a.....pHYs..........o.d...zIDATx^.{l.E..+j|$.5i........Q.T.D......(..M...QPAAC..1...#.1.J..%j..>.z.......J!.".....N.q..m{-s.7.......vv.7..I..9:#TSS3...9..........w....5.........g........9r..#G..9Jt......3........+@.....D..J0...V....H,.q.......7].....4...*S68..Ew........)..`...D.....q.. .b. Q4...z..h1..P+...E.At...#.7@..6...|)S......@.4.....B.=.....!..I .|.. .....]...{.X.-a....J....v.3m..;R".7.....g.....=.,..;../.m.....1(..Q+.....<..iL.pc6L..P..t\.`9>.q....*1......A"R*yC.4fe{S/W.,U.u%.L...<D.6`.....73h.....Dp{..vR....3-.T....=..Z.}=..f....~..[.#l............._.3U.;.......-.#..f...Pvj..%..UH~,$.Pa...L.<...r.....4....y-z....6..].ifX.q...{.....XE)TP......ifH....>^h..P.(...63......gf.c.!..B:..u* DzX....._..>.=...uA.G.g.'....<./.#q..9.].v2.......?+.?.n;....0..xk.d.P..!....F.*.,.......Qr^$Y.P..^4.0*......";q,...;......&..:M..3.........!i7....G..Qk....O.#..;%..D...V.:..!.x`.b..cVVyE.).R.Ud.[0..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 686 x 702, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):108185
                                                                                                      Entropy (8bit):7.969102521397079
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:3072:meoeIC8D2Vch25mzNWxPWk3UxTFkxJQpc9X:n8D5UsBmWboJQpIX
                                                                                                      MD5:0F52E85CC66D4FFAC9F9C5DCFA6BC7B2
                                                                                                      SHA1:7AB84D49040D10A9D15F3DDA599BA241DEDF0F3F
                                                                                                      SHA-256:BBB38FEED2A12B6B2CC1F440166A96B1FA4C108410E0D617637FF4AB560BC78A
                                                                                                      SHA-512:D1E17AAEB46A6D6AEA6472402127072A543E51478A4233FB220C0C9AB78836A030EE413B4490F9639F355C5227D51B26D0DFB75B3F2EC859CEAD2B9B9E2DCB30
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.............c)......pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c001 79.c0204b2, 2023/02/09-06:26:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmp:CreateDate="2018-02-15T12:34:27+01:00" xmp:ModifyDate="2023-04-12T11:58:53+02:00" xmp:MetadataDate="2023-04-12T11:58:53+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:284e
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65499)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):373477
                                                                                                      Entropy (8bit):5.475325393892637
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6144:DFk2s5SuQx4PVlFyITI7+QFIruk02OCACPBDNBOFpmy+pftESzSpSWu:RkznyITI7+QFz2OCLWu
                                                                                                      MD5:3908B94CB614FA38A89B3819D3B6BC78
                                                                                                      SHA1:FF1767440F9042B741AB29695F8A49F904EACA12
                                                                                                      SHA-256:EF2170318D7CBF0AEBDDCA5B98AC123F1D4DC00BA05108768CE7397BB1FBD596
                                                                                                      SHA-512:4700DA7EF9D91D36EFF4C2BAB6A38DB7AF7EC4ECFE101BC9C0C586BD762A6EB5BBB3BD41A4D0325CCF7B9EF75084AFEB7B91F4126EA73A04F0F6F7228C68C70F
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://consent.cookiebot.com/171bc42f-3eec-4afe-be43-f3c81c141fa7/cc.js?renew=true&referer=selfcare.firma-remota.it&dnt=false&init=false&nocache=1720010191104&culture=IT
                                                                                                      Preview:// 2.69.0 - 2024-06-27T09:21:05.949Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):26618
                                                                                                      Entropy (8bit):4.130291381901976
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:+Q6YiFIVMD4MPRjc1zZ7XkUZ2S5n5HOLb7Miafb1iG:X6Y+jc1zZ7XkUZNF5HOLvMiafb8G
                                                                                                      MD5:D4615D756C37EA02129C8C494A20325B
                                                                                                      SHA1:00F10A8303A19232BC56F5CC97519B10AC436478
                                                                                                      SHA-256:3A87EF61183DB46C00C8890B917B5DC5B4B20D4B73CB4FB36637B277C1029BA1
                                                                                                      SHA-512:EEC4285F1E6AA57A3F43C5B3C24A521796D164BE0064ACE736DBABB961C87CEB56EA21C7F6AD9BC2984F80DC120583735E2D839637ADB12BAACAC34CEF1A86E7
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://www.pec.it/CMSScripts/Custom/arubaEEC.js
                                                                                                      Preview:(function () {.. "use strict".. window.arubaEEC = function () {.. let defaults = {. debug: false,. visualDebug: false,. visualDebugColors: {. viewItemList: 'orange',. selectItem: 'lightblue',. viewItem: 'green',. addToCart: 'violet',. generalItem: 'pink',. },. selectors: {. viewItemList: '[data-eec-view-item-list]',. selectItem: '[data-eec-select-item]',. viewItem: '[data-eec-view-item]',. addToCart: '[data-eec-add-to-cart]',. generalItem: '[data-eec-general-item]',. marcheTemporali: '#mtBuy', //CTA ID. viewItemListButton: "#tabProdotti .nav-link". },. pushEvents: { // all types. viewItemList: 'view_item_list',. selectItem: 'select_item',. viewItem: 'view_item',.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):2314
                                                                                                      Entropy (8bit):6.693204169773155
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:kq7D4knA9WI08tbTFl3aH7LS3YHIS/TjYTXpXH7l8g+smrul:kW8knmWI08RmH7LFHISbjYTXpXbl8Nst
                                                                                                      MD5:AB963F5E1138D6F1E00EC5DDF5DDA000
                                                                                                      SHA1:F71F2AC30C4E5918621D56B23B4CD78896DF6E75
                                                                                                      SHA-256:7DE779FCC1E6FA39B4E75ADCCCD05B839E6795DBBE9C48EFAD100F03A784C9C9
                                                                                                      SHA-512:5188A04F1AFDA465971AD7EFDD999F76C0043FE34B77D7D2D31F977B206146C96AA11EB2CC01904910E8D70BBECAEDBAE5BFB2B316A3D3578B168FB806952BDE
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR..............w=.....pHYs...#...#.x.?v...1iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79, 2022/06/13-17:46:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 23.5 (Windows)" xmp:CreateDate="2022-10-06T08:20:36+02:00" xmp:ModifyDate="2022-10-06T08:25:05+02:00" xmp:MetadataDate="2022-10-06T08:25:05+02:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:c99740a8-942c-fa44-8a72-48d4415e79ee" xmpMM:DocumentID="adobe:docid:photoshop:ae49b895-724e-7a45-b464-a93a89a27bdc" xmpMM:OriginalDocumentID="xmp.did:2e331c
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):4744
                                                                                                      Entropy (8bit):7.937443330283719
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:FksPD2It9v/Xrnt6wWDyafDqlW+CVOcGFKzLTqMe46iaXD:vRt9v/XztMXs+dRLToJiw
                                                                                                      MD5:2D996934570CFC85694B757AED1A67EE
                                                                                                      SHA1:0D33BFBC2F9343CB2ADE1D9AEE3E90F259CFD986
                                                                                                      SHA-256:17EB47DB4EFB4DCEF6AD594BC8E16CC3BDCFDA72FCE84D6D225DD0E6F53590E5
                                                                                                      SHA-512:AD9E60BCD476E5B1A4A60533D16209278813BF845F592D02B440BF1DF0AE9296CDB8A46FBFCB354BED118CD0B087C2600FB9897831244635116F867660A72B1B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..xS..i....m..]o....].7l.`......qH...411...d..N.@.4.R.<......I(.0..$S ...9...B..#.$r....O.WOW..............9s&........o...=..M.>pA...F....i..]B.y.T>|.......(..F8.j....X. ......pevvn.-vf.^..B._.eW"e....2$._...}...T..........F..Od.5...Jqut.xL.#.j4..Z......c...4.e..Y0..MtT...r.....j....o...}aa..BBD10Pt.......4..7W.$..{+**Lx.....O........*..S.V{a.J-....[##.....(.........'.z.....F..:......x~Cbb...I.....(a....e4.f.&Z....R).....h.......w.A..._....@C...J%........e.......8.in.0.VX...cc..wU...t..j..`...8,..........`m...7*J.k..s..d..t..........!x.k.(vO.7..L...a...S..8....J...../"B.Z*.]......A.!.u`.[...W.c.....X~..........(((H.C]..i.d.i.}C..W#Xv..#.,.+..d.f.c..BEW.^.....Z.zxd.;.w..k?...C5........e..Y..Z..^.a.(.{....N...?0.y*O.vMQ(.5 /NB.w.........xl.0..V......Rn........x. .......@.X^....S4.k.`Y.....8v9....w..$..`.e.s.3H..Z..8..OBR.......23...|^ZZ.....T:......h-.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 80 x 76, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3164
                                                                                                      Entropy (8bit):7.901920569815009
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:Bv0O1YPi3TO78z0Vwc7J/X5phy/YRwW9+dIFwo:Bv0OG6iYz0Vtt/Xl1Rneo
                                                                                                      MD5:C956D501DA5ED4018B3664B89A365C87
                                                                                                      SHA1:C290D34ECA374BEB965257B8BB244384A0C8D5AA
                                                                                                      SHA-256:3A3A44FFE978E0FCBAC8A7FBD301C5CD2BEB4D8538ED4A9B1C346A0E00A1D7F2
                                                                                                      SHA-512:24AFA71065AE0DFB09FEE5DF4119E693B3B790C2CDE9120BB565779D6927103BD24E960D6B0A4342D8A24BC55D2F5BD05F021508AB40EECE5F2E3988711ECBE8
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images-firma/images-firma-remota/acquisto-rinnovo/39.aspx?width=80&height=76
                                                                                                      Preview:.PNG........IHDR...P...L.......0M....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.y..U............L_..D...@bY..AK.J..J(5%"$.b"..........+.& .......=r'......r......gg...|.>5.o.u....wLMUU...n.zFWW..].vU).>m...uym.i..{.o..J.:;;..yd]^;w..!.G.$V).>..............T..Q.-..'.-f.IbH.f.... ....!...~.#b.x@.......0..Y.)}G..~&v..d..O......h..>a.U..;..7...BA.........<.q.:.Gt..6p..^n....l.s"...ST.,...c....T5..f.c...j`......0.i..-HS6.P.a...Am Q>7G....^.at.xQ...'...w..H..2....G.<.>.WO4..........7.4.baF".c.$.F..g.......V....c.\k......uW..@J........5c.. qI.u.f... 1-...2.M...nN.!k.:W.l_7q...&.z.....Z.O....1l..............%...=..[..E.[]..t.e...I..8^F...%[..:..d....d.f%Z$.....D)....TM....>..w.......z}.*..!.e.ncG..E./.!a..8QJ)...4H`(.q]...*b0.h#..2/.c.....>.)q3Z.%K..Q..Z|o.>g......ZJ,..n..s..~y..<....1L.,_c..!.:.i.....3.....Y..p.S.p....c[.n.|..Uj7..nB....70.....2.e........M.iI&.(.2U..b.Jf{.J.j.H.Mi._.......g....5..0...z.s2...~x.....^5..go...w.R
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12754
                                                                                                      Entropy (8bit):6.999588862217044
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:192:5SQ7FSknEq8ZbY4JVKT0P+XIRe70RCO8nKd+gKwbiX2Ioy2d0v:gQvnELbY4JVKTe+XI5ngJgNpd0v
                                                                                                      MD5:9A40970AE5BDF0C0D44B5A91737F9FC1
                                                                                                      SHA1:CEBC58CD281A303E9FFCB4DFB7B0978B81672998
                                                                                                      SHA-256:E1A0C88B504DE2E0274C7242DD6F3A8693C2B6B903139B88E7B76082FBF2F173
                                                                                                      SHA-512:36795A3BEAECBBC94D6D8BD3375279B72DBAC68D02AE92351C84A8B7C94695310ABF86F1523BA38F78B8757A46ED5E4357CCE073AD84EF680D865254156F347D
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/images-firma/images-firma-remota/acquisto-rinnovo/40.aspx
                                                                                                      Preview:.PNG........IHDR.............<.q.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)" xmp:CreateDate="2016-07-07T12:25:27+02:00" xmp:ModifyDate="2018-07-27T12:54:18+02:00" xmp:MetadataDate="2018-07-27T12:54:18+02:00" xmpMM:InstanceID="xmp.iid:8c1e9a49-0025-e24f-b3cd-8f82d576ccac" xmpMM:Documen
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18028, version 1.589
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18028
                                                                                                      Entropy (8bit):7.988319422898098
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:384:Y22oezK7jlf4flnEPn9+1z2DIH6r3lEsNgV:Y22oeKjlCnm9+1y8gA
                                                                                                      MD5:448C34A56D699C29117ADC64C43AFFEB
                                                                                                      SHA1:CA35B697D99CAE4D1B60F2D60FCD37771987EB07
                                                                                                      SHA-256:FE185D11A49676890D47BB783312A0CDA5A44C4039214094E7957B4C040EF11C
                                                                                                      SHA-512:3811804F56EC3C82F0BEF35DE0A9250E546A1E357FB59E2784F610D638FEC355A27B480E3F796243C0E3D3743BE3EADDA8F9064C2B5B49577E16B7E40EFCDB83
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/59/5999d092-c03b-4eb4-a112-229f474fdd81.woff2
                                                                                                      Preview:wOF2......Fl.......\..F....M....................?FFTM.. .`..r.......$..e.6.$..t..0.. .."..Q?webf..e.5...@..?....... ..t............,3+.2q..F..YO...&>..b.m.5.Z..H$..Y....{.H.jd......%....y"......+.@..]..e..{...v..Nc.)..n...?~?.h...._.&i..........?.>..^K .v.-.c.1....2K..y..,'n....(.3Ewi.B....&.....T.lh.0M.....d.Y.r...nti.].yur........VXsj.....gMn...H.W..... r2.>iT`V7..R(.......+.o6.'c..B.....4..........T.]a[Qd<3wq8,...rTI..8....0>E.?.*E...#..7'.....S...oc..._.7&#*.+)....+4a..A6.c..y...f(b.F.....$;{ YA.1vP-tG........".....C.f- W.......uK.K..#.....*K.<... (.......Z.`...[.%.Y.T..{%..$....s{o.........vt"p..4`.....}o.`....'n.e.>..G.5s.z._N...PK.vmU...{z............."3`l.....W#..^.@+.,.c..ko..AO.p.nu...z.zJ).......1.}...O=.....x.R..`.J.`.q....Us/.+.k.v.1xl....j.l..El.\nD.....V.....jg.{Zd..z7...5..!.xm.5o.[....u..&..1.H.BkA...qr..R........(\gh....7...y.=.H.Z.UPh..$8.Rg.....z.g..N:...1u.$.....>R.]......."..f7....K.^.'...3.+E/..^.YU5].NB......8..+.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (6774), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):6774
                                                                                                      Entropy (8bit):5.06648278504689
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:bEBn/0O8icP8FQv0rZzPgPpMQvhXOQvpF860uka7WSqvcPt/zu+S:bS/CH10lPgPpTvBV7Nec1+
                                                                                                      MD5:98593ACD318668ABE5B2AD796ABEE0E7
                                                                                                      SHA1:5AE7B8FC0CBC9CA051F7F33761C8A32AAA61683B
                                                                                                      SHA-256:942B6D26CA563D85780ED24B4B50ADBEE54A00658A042FC576A6DEDB100F8984
                                                                                                      SHA-512:DA63227D6BB8403C6BEBF8CEB53469436DC0395DB1CDEE0047E7B1DAE290FC74250B43FE18E3988AFB1EDFAC2B1356E38B500498BF1F3FF30E0CD53276513AEA
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/cc/cc8e3a5b-3fe4-4c09-b8a2-3b13efeac641.css
                                                                                                      Preview:#DivNodalBlue,#DivNodalGreen,#DivNodalRelated,.alert.alert-info,.alert.alert-success{background-position-y:12px;background-repeat:no-repeat}#switchguidavideo div#imgguida a,#switchguidavideo div#imgvideo a,.repeater h2 a .h2videoguida{color:#222;text-decoration:none}.fade.in.active.plugvideo{display:block!important}.alert-danger .glyphicon,.alert-disclaimer .glyphicon,.alert-info .glyphicon,.alert-success .glyphicon,.alert-warning .glyphicon,.fade.plugvideo{display:none!important}#DivGuidaVideo ul{border-bottom:3px solid #ddd!important}#DivGuidaVideo ul li{text-align:center;margin-bottom:-3px!important;border:none;font-size:16px;width:220px}#DivGuidaVideo ul li a{font-weight:700;line-height:30px;color:#000}#DivGuidaVideo li.active a,#DivGuidaVideo li.active a:focus,#DivGuidaVideo li.active a:hover{margin-bottom:0!important;border-top:0 solid transparent!important;border-left:0 solid #ddd!important;border-right:0 solid #ddd!important;border-bottom:3px solid #1474bd!important;border-radi
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1909
                                                                                                      Entropy (8bit):6.4035411408206455
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:48:K/6IYJVknA9Wp2Kp9xlotY3klHVy3pPZHGygtS:KS7knmWp20xWt7lHV2HGJS
                                                                                                      MD5:9B416F5C59BB76CF53AC7B4C0F552E61
                                                                                                      SHA1:E9EA4A430AC637C558CDCA3C2E03810741DC6B50
                                                                                                      SHA-256:4C669C1D9C1323964EC46EC123D237F08945B3C537A26C32D0A02B6B191DACA9
                                                                                                      SHA-512:F72F461A0AFB103A056DA361A71288BE3BC428CB5A97777734E6D42DCE63AC6ADFC151B854BB9ECCDAC0AC6B23BFFBE8C4C632D9CBD0EF626B8990D0AFDFC279
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://guide.pec.it/acquisto-registrazione-e-attivazione-spid/altre_immagini/images-(2)/piu.aspx
                                                                                                      Preview:.PNG........IHDR.............;mG.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164648, 2021/01/12-15:52:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.2 (Windows)" xmp:CreateDate="2023-02-14T14:46:42+01:00" xmp:MetadataDate="2023-02-14T14:46:42+01:00" xmp:ModifyDate="2023-02-14T14:46:42+01:00" xmpMM:InstanceID="xmp.iid:cd6c258c-b920-d149-bbb4-139aac73e739" xmpMM:DocumentID="adobe:docid:photoshop:5d10c394-671a-e34b-9cd0-e934b4f261ae" xmpMM:OriginalDocumentID="xmp.did:57a9e932-9c2c-334e-a177-5c12521fcb3f" dc:format="imag
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1241
                                                                                                      Entropy (8bit):6.710015299166655
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:24:d1h4SHWwjx82lY2T3/VCRlUgv2yJ3VNat6bGOVisj4MvUgGguiBri4R:DKS2Nn2Dw1J3npXj4MMgwidi4R
                                                                                                      MD5:68FAAC36F798044F1FC6D9D2FA4B7956
                                                                                                      SHA1:9140B91E6FF97FF84BA885F1BB1A5FC2D67E2FC3
                                                                                                      SHA-256:02D49B62B3A2672680A18F2B4C9B17F4F7DE91647529BFCD370B2242E10BB346
                                                                                                      SHA-512:EB12ADB2967FCF8F9B3F00BC56C3583CB21781DC798C5EBA43DBCB63BFD14EBB396A583DD6A4965AAE0310D1D6F72B51E281B1768B4BAEAEC26B91A4BD4D73B0
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      URL:https://mediacdn.aruba.it/MediaCDNRepository/files/c0/c04696cd-b99e-4461-b0b8-eef27b49d471.png
                                                                                                      Preview:.PNG........IHDR..............w=.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:5925B3ADDB4D11EC9F288311D5EB4DE3" xmpMM:DocumentID="xmp.did:5925B3AEDB4D11EC9F288311D5EB4DE3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5925B3ABDB4D11EC9F288311D5EB4DE3" stRef:documentID="xmp.did:5925B3ACDB4D11EC9F288311D5EB4DE3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<w....NIDATx..U1..P...|.!..^@.. '....b#6.b.c...j.#X......A...+b.q.Y...S.y.>3.1.G.... `Q.AY.........4M.^.d...[.....dY^E
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 180 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):6174
                                                                                                      Entropy (8bit):7.888089384832391
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:96:8SK2m59lVQh3IFYh36zdRlNBMDStfuiIBZkl3IPCZPUQaSPZBKu:DOLg8uUlL0Wf7IZkl3HZHKu
                                                                                                      MD5:753357B69906A9085D1E8637ECAA16E1
                                                                                                      SHA1:133457B14AB8C2914928E91D184DCDB7D571F35A
                                                                                                      SHA-256:DDF4E3CEC692AB7433C73B9AEE912671DDD8B49C6F797EC54A5C9F57E3CA6942
                                                                                                      SHA-512:F82300DB7E846B0840533C84C6284EA4BBE7644D815EBBF2E200659256C4739C207B0C622AD08B7FA83D22AA7368AED3B4D7099EE950C6ABB73F810B92EEBC6B
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview:.PNG........IHDR.......Z.......|.....tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:DE41F44852A011EE9E4CA0B389953E92" xmpMM:DocumentID="xmp.did:DE41F44952A011EE9E4CA0B389953E92"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE41F44652A011EE9E4CA0B389953E92" stRef:documentID="xmp.did:DE41F44752A011EE9E4CA0B389953E92"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>?.......IDATx..].x.E.>......%,..A.........2...G.y"..*........">.Y$.0H.0l. .m. .......@...FH.N..Js...Vw.....W]}.....:u.
                                                                                                      No static file info
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Jul 3, 2024 14:35:55.356884956 CEST49676443192.168.2.852.182.143.211
                                                                                                      Jul 3, 2024 14:35:56.622627020 CEST49671443192.168.2.8204.79.197.203
                                                                                                      Jul 3, 2024 14:35:56.950699091 CEST4967780192.168.2.8192.229.211.108
                                                                                                      Jul 3, 2024 14:35:59.278728962 CEST49673443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:35:59.653738976 CEST49672443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:04.981864929 CEST49676443192.168.2.852.182.143.211
                                                                                                      Jul 3, 2024 14:36:07.437285900 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:07.437328100 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:07.437417984 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:07.437681913 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:07.437700033 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:07.438016891 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:07.438024998 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:07.438360929 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:07.438596010 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:07.438610077 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:07.678996086 CEST4967780192.168.2.8192.229.211.108
                                                                                                      Jul 3, 2024 14:36:08.350024939 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.350147009 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.350326061 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.350337029 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.350471973 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.350480080 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.351416111 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.351520061 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.351547003 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.351603031 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.353193045 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.353266001 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.353565931 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.353571892 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.353890896 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.353965044 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.395906925 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.395953894 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.395962000 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.443847895 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.563227892 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.563323021 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.563400030 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.565227985 CEST49710443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.565243959 CEST44349710217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.568324089 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.608500957 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.780719995 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.780827999 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.780982971 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.834379911 CEST49709443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.834398985 CEST44349709217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.839859962 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.839899063 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.840167999 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.840670109 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:08.840684891 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:08.881297112 CEST49673443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:09.254754066 CEST49672443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:09.765460014 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:09.782350063 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:09.782367945 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:09.782902002 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:09.795125008 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:09.795260906 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:09.795412064 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:09.840513945 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.013190985 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.013283968 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.013334990 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.300041914 CEST49713443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.300066948 CEST44349713217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.317279100 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:10.317339897 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.317672968 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:10.319166899 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:10.319196939 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.399142981 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.399187088 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.399256945 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.399504900 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.399523020 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.452400923 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.452439070 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.452502966 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.513443947 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:10.513461113 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.916017056 CEST4434970323.206.229.226192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.916138887 CEST49703443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:10.957096100 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.958826065 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:10.958853006 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.959904909 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.959959030 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:10.968636036 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:10.968772888 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.976651907 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:10.976685047 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.976990938 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:11.002921104 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:11.002934933 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.021981955 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:11.022000074 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.068618059 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:11.285298109 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.286468983 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.286493063 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.286833048 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.287327051 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.287388086 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.288074970 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.332500935 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.404165983 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.404870033 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.404898882 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.405317068 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.408941984 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.409013987 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.409924984 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.456501961 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.502935886 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.502964020 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.503050089 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.503067970 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.503772974 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.503834963 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.503843069 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.504601955 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.504652977 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.504658937 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.504735947 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.504738092 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.505156994 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.541260958 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.541357994 CEST44349716217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.541418076 CEST49716443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.561918974 CEST49715443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.561947107 CEST44349715217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.575108051 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.575141907 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.575251102 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.575687885 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.575704098 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.576625109 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.576670885 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.576776028 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.577016115 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.577025890 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.577763081 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.577771902 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.578016043 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.578576088 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.578588009 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.579377890 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.579400063 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.579648972 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.579905033 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.579922915 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.580688953 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.580703974 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.580811024 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.581051111 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.581068039 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.582468987 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.582478046 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.582618952 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.582925081 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:11.582937956 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.669190884 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.669286966 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:11.673980951 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:11.673986912 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.674241066 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.716701984 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:11.888653994 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:11.932503939 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.074497938 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.074563026 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.074707985 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.074732065 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.074747086 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.074747086 CEST49717443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.074759960 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.074771881 CEST443497172.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.115714073 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.115760088 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.115901947 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.116204977 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.116219997 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.456007004 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.457000971 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.457021952 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.457344055 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.457992077 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.458061934 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.460199118 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.460263968 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.461811066 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.464142084 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.464154959 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.465049982 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.465357065 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.465409040 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.470909119 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.470918894 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.471328020 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.471565962 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.471575975 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.472039938 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.472079039 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.472186089 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.472285032 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.472291946 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.472668886 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.472742081 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.472784042 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.472790956 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.472954988 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.472961903 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.473018885 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.473391056 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.473483086 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.473980904 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.474037886 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.493642092 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.510761023 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.510927916 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.511677980 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.511848927 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.512164116 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.512173891 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.513328075 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.513386011 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.513634920 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.513648033 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.514028072 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.514041901 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.515006065 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.515072107 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.515829086 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.515835047 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.520488977 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.525764942 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.526637077 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.554579020 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.554671049 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.567044973 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.683182001 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.683202028 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.683284044 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.683298111 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.683365107 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.684195042 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.684247971 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.684328079 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.684336901 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.684336901 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.684464931 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.685357094 CEST49720443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.685390949 CEST44349720217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.685842037 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.685873032 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.685970068 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.686425924 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.686439037 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691128969 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691150904 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691193104 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691224098 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.691231012 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691262960 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.691662073 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691726923 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.691734076 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691793919 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.691948891 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.691978931 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.692024946 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.692035913 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.692075968 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.692203045 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.692250013 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.693011045 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.693093061 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.723498106 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.723582029 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.723736048 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.727718115 CEST49723443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.727732897 CEST44349723217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.728323936 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.728353024 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.728414059 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.729017973 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.729037046 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.729084015 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.729104042 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.729207993 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.729556084 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.729593992 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.729607105 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.729614019 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.729651928 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.729666948 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.731295109 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.731309891 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.734730959 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.734751940 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.734848976 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.734858990 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.734961987 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.735016108 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.735023975 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.735692024 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.735739946 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.735749960 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.735805988 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.783281088 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.783349991 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.786827087 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.786839962 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.787094116 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.790328026 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:12.802223921 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.802303076 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.802393913 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.802472115 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.802911043 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.803023100 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.803042889 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.803098917 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.803755999 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.803816080 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.803870916 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.803917885 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.804085016 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.804160118 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.804537058 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.804596901 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.804765940 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.804804087 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.804816008 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.804852962 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.804862022 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.804913044 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.805077076 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.805388927 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.805439949 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.806440115 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.806540966 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.806550980 CEST49719443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.806556940 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.806566000 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.806566954 CEST44349719217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.806583881 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.806997061 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.807037115 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.807274103 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.808473110 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.808497906 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.832496881 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.839407921 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.839485884 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.839507103 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.839555025 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.840198994 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.840250969 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.840759039 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.840801954 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.841430902 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.841491938 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.841553926 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.841602087 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.842453003 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.842509031 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.846492052 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.846571922 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.846908092 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.846968889 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.847481012 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.847518921 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.847557068 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.847567081 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.847589970 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.847604036 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.848603010 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.848655939 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.848664045 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.848675966 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.848710060 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.848725080 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.849385023 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.849464893 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.850480080 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.915571928 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.915581942 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.915637970 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.915663004 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.915712118 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.915883064 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.915935040 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.916305065 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.916342974 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.916363955 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.916372061 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.916394949 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.920248032 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.920300961 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.920305967 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.920347929 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.920356989 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.920404911 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.920847893 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.920890093 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.920908928 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.920913935 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.920931101 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921102047 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921149015 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921153069 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921163082 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921191931 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921196938 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921205997 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921221018 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921252966 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921257019 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921288967 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921449900 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921499968 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921530008 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921530962 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.921536922 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.921729088 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.951297998 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.951376915 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.951556921 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.951603889 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.951881886 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.951950073 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.952055931 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.952100039 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.952167988 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.952213049 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.953059912 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.953107119 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.953111887 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.953123093 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.953147888 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.953775883 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.953829050 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.953835011 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.953922033 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.953927040 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.953955889 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.953974009 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.954771996 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.954839945 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.954845905 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.954940081 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.954973936 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.955019951 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.955044031 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.955085039 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.955630064 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.955709934 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.955904961 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.958100080 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.958194017 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.958383083 CEST49722443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.958404064 CEST44349722217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.958471060 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.958534002 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.958555937 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.958601952 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.958730936 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.958941936 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.959408998 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.959458113 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.959549904 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.959574938 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.959595919 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.959606886 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.959662914 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.959903002 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.959947109 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.960050106 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.960093975 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.960640907 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.960691929 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.960774899 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.960822105 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.961236954 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.961261034 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.961581945 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.961632013 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.961824894 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.961877108 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.961950064 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.962001085 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:12.962620020 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.962675095 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.027318001 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027374983 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027379990 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.027395964 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027410984 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.027415037 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027436972 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.027441025 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027457952 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.027781963 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027818918 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027838945 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.027842999 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.027869940 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.028037071 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.028080940 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.028086901 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.028124094 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.028433084 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.028502941 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.028582096 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.028628111 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.028836966 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.028872967 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.028888941 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.028892994 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.028918982 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.028935909 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.029546022 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.029586077 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.029587984 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.029596090 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.029637098 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.029773951 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.029828072 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.030400991 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.030447960 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.030507088 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.030545950 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.030551910 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.030669928 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.030714989 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.031153917 CEST49718443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.031172037 CEST44349718217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.035525084 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.035563946 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.035649061 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.036137104 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.036150932 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.052479982 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.052565098 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.052668095 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:13.054887056 CEST49725443192.168.2.82.18.97.153
                                                                                                      Jul 3, 2024 14:36:13.054909945 CEST443497252.18.97.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070040941 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070081949 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070128918 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.070147991 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070163965 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.070178032 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.070266962 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070318937 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.070452929 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070496082 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.070635080 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070692062 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.070839882 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.070884943 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.071086884 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.071135044 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.071386099 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.071420908 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.071430922 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.071438074 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.071461916 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.071845055 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.071892977 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.071899891 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.072016001 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.072112083 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.072161913 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.072320938 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.072354078 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.072367907 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.072374105 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.072386980 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.072396040 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.072434902 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.072439909 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.072501898 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.072999001 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073025942 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073060036 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.073066950 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073086023 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.073240995 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.073250055 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073277950 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073298931 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.073306084 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073318958 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.073337078 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.073918104 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073949099 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.073992014 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.073997974 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.074026108 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.074035883 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.074037075 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.074047089 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.074075937 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.074078083 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.074091911 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.074121952 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.074130058 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.074726105 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.074770927 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.074908972 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.074956894 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.075092077 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.075139046 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.080792904 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.162372112 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.162441969 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.162471056 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.162494898 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.162512064 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.162530899 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.162575006 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.162622929 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.162786007 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.162833929 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.181931973 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182001114 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182013988 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182064056 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182233095 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182264090 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182293892 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182302952 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182326078 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182336092 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182467937 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182521105 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182650089 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182676077 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182694912 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182702065 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182730913 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182873964 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.182913065 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.182920933 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.183073997 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.183074951 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.183087111 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.183113098 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.183269024 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.183305025 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.183334112 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.183341980 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.183352947 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.183392048 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.183511019 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.184614897 CEST49721443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.184636116 CEST44349721217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.213758945 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.213800907 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.213890076 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.214241028 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.214258909 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.576241970 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.576519966 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.576541901 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.576919079 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.577377081 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.577446938 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.577542067 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.617403984 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.617733955 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.617760897 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.618148088 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.618463039 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.618541002 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.618592978 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.624501944 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.664504051 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.722780943 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.723040104 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.723059893 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.724244118 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.724308968 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.724730015 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.724814892 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.724891901 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.724903107 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.770668030 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.790098906 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.790122986 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.790179014 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.790201902 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.790250063 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.790388107 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.790440083 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.790803909 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.790853024 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.829463005 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.829485893 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.829555035 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.829587936 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.829631090 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.829639912 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.829690933 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.829775095 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.829833984 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.871267080 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.871520996 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.871541977 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.872872114 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.872925997 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.873387098 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.873456955 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.873652935 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.873663902 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.901999950 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.902045965 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.902070999 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.902081966 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.902106047 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.902127028 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.902127028 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.902153969 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.902411938 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.916579008 CEST49727443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.916605949 CEST44349727217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.925502062 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.938318968 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.938365936 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.938462019 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.938848972 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.938864946 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.940263987 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.940311909 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.940324068 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.940332890 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.940367937 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.940386057 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.940684080 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.940771103 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.940819025 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.942120075 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.942154884 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.942199945 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.942218065 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.942254066 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.942327023 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.942372084 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.942980051 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.943058014 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:13.955008030 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:13.996326923 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.053340912 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.053431988 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.053448915 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.053461075 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.053495884 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.054173946 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.054219007 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.054928064 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.054980993 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.055109024 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.055152893 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.055835009 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.055876970 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.056631088 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.056674957 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.089337111 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.089355946 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.089399099 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.089406013 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.089436054 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.089452028 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.089472055 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.089504004 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.089520931 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.089523077 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.089816093 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.098712921 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.110753059 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.110768080 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.112091064 CEST49728443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.112111092 CEST44349728217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.113744020 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.113831997 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.120729923 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.120748043 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.121936083 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.122014999 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.122258902 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.122431993 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.123089075 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.123171091 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.123523951 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.123532057 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.123682976 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.123696089 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.159154892 CEST49730443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.159178972 CEST44349730217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.164992094 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165061951 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165065050 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.165080070 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165148973 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.165225983 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165278912 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.165541887 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165585995 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.165596962 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165636063 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.165642977 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165690899 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.165730000 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.166054010 CEST49729443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.166064024 CEST44349729217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.166109085 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.166158915 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.355237961 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.355288029 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.355336905 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.355340004 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.355365992 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.355391979 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.355449915 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.355516911 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.360680103 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.360749006 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.360789061 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.360810995 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.360825062 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.360857964 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.419631004 CEST49732443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.419652939 CEST44349732217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.420965910 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.420981884 CEST44349731217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.420991898 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.421107054 CEST49731443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.733407974 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.733438969 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.733501911 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.733983040 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.733989954 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.734236002 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.734250069 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.734272003 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.735470057 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.735481977 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.839589119 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.839888096 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.839915037 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.840296030 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.840678930 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.840745926 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.840904951 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:14.884502888 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.050465107 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.050853968 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.051058054 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.055841923 CEST49733443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.055866957 CEST44349733217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.060833931 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.060873985 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.060934067 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.061145067 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.061157942 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.620697021 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.621001959 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.621032953 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.622169971 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.622248888 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.626219988 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.626323938 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.627099037 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.627105951 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.631409883 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.634797096 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.634804964 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.635946035 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.636003971 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.636584044 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.636657000 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.636708975 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.636715889 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.676076889 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.677892923 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.839718103 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.839766026 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.839831114 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.839880943 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.840795040 CEST49737443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.840815067 CEST44349737217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.849802017 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.849860907 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.849903107 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.849912882 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.849981070 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.850157976 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.850236893 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.850599051 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.850783110 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.850789070 CEST44349738217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.850800037 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.850835085 CEST49738443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.950594902 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.950848103 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.950867891 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.951941967 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.952006102 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.952341080 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.952397108 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.952502966 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:15.952512026 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:16.004734993 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:16.162633896 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:16.162786961 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:16.162838936 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:16.163866997 CEST49739443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:16.163896084 CEST44349739217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:17.292748928 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:17.292783976 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:17.292879105 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:17.293109894 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:17.293123007 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.179214001 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.179481983 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:18.179505110 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.179871082 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.180325985 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:18.180396080 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.180664062 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:18.228513002 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.397785902 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.397891045 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:18.397953987 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:18.587680101 CEST49743443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:18.587728977 CEST44349743217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:20.427756071 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:20.427803040 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:20.427897930 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:20.428462029 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:20.428509951 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:20.428994894 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:20.433662891 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:20.433677912 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:20.434339046 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:20.434355021 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:20.867198944 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:20.867300987 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:20.868006945 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:21.319384098 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.322837114 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.322853088 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.323227882 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.326539993 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.326615095 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.326731920 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.350564957 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.372504950 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.382493019 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.394418955 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.394458055 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.395103931 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.400444984 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.400554895 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.541201115 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.541302919 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.541352987 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.548778057 CEST49747443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:21.548803091 CEST44349747217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:21.571099043 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:22.856492996 CEST49714443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:22.856508017 CEST44349714142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:23.333734035 CEST49703443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:23.334098101 CEST49703443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:23.334388971 CEST49753443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:23.334445000 CEST4434975323.206.229.226192.168.2.8
                                                                                                      Jul 3, 2024 14:36:23.334605932 CEST49753443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:23.335508108 CEST49753443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:23.335536957 CEST4434975323.206.229.226192.168.2.8
                                                                                                      Jul 3, 2024 14:36:23.338680983 CEST4434970323.206.229.226192.168.2.8
                                                                                                      Jul 3, 2024 14:36:23.338881016 CEST4434970323.206.229.226192.168.2.8
                                                                                                      Jul 3, 2024 14:36:23.924144983 CEST4434975323.206.229.226192.168.2.8
                                                                                                      Jul 3, 2024 14:36:23.924225092 CEST49753443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:24.296351910 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.296400070 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.296459913 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.299132109 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.299148083 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.358918905 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.404496908 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574001074 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574024916 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574074984 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.574094057 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574137926 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.574430943 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574439049 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574482918 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574490070 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.574496984 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574518919 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.574539900 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.574542999 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574568033 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.574600935 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.738997936 CEST49746443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:24.739043951 CEST44349746217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.761789083 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:24.761821985 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.761905909 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:24.772363901 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:24.772394896 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.188950062 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.189275980 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.189301014 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.189655066 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.189969063 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.190027952 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.190201044 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.232505083 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.401505947 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.414364100 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.414388895 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.414438009 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.414460897 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.414477110 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.414505959 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.415163994 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.415213108 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.415220022 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.415256023 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.469975948 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.523106098 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.523183107 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.523211956 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.523256063 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.523750067 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.523798943 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.524550915 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.524594069 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.524872065 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.524912119 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.525496006 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.525544882 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.526388884 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.526432037 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.526439905 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.526482105 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.526492119 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.526525974 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.526529074 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.526567936 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.534826994 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.534832954 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.536017895 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.536035061 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.536102057 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.556200981 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.556200981 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.556215048 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.556345940 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.570219040 CEST49754443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:25.570250034 CEST44349754217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.684215069 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.684242964 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.749252081 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.749308109 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.749344110 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.749407053 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:25.749443054 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.771220922 CEST49755443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:36:25.771245003 CEST44349755142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.067795992 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:26.067852974 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.067919016 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:26.068180084 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:26.068201065 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.949976921 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.950257063 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:26.950290918 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.950676918 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.952919006 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:26.953023911 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.953250885 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:26.996510983 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.169697046 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.169722080 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.169780016 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:27.169812918 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.169853926 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:27.170020103 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.170063019 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:27.170074940 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.170092106 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.170111895 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:27.170169115 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.170212984 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:27.171181917 CEST49758443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:27.171202898 CEST44349758217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.931081057 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:27.931118965 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.931355000 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:27.931735039 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:27.931756020 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.598567009 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.598980904 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.599014044 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.600092888 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.600204945 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.600649118 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.600713968 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.600761890 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.645736933 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.645766973 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.688899994 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.903407097 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.903464079 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.903491020 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.903522968 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.903539896 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.903548002 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.903563976 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.903572083 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.903604031 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.905716896 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.905817032 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.905859947 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.905868053 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.913394928 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.913486958 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.913496017 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.916680098 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.916733027 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:28.916752100 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.958631992 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.010623932 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.010689020 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.010715008 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.010792017 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.010809898 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.010910988 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.010920048 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.011033058 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.011204004 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.011204958 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.011214018 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.011265993 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.011817932 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.023240089 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.023261070 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.023343086 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.023354053 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.023384094 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.023416042 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.023423910 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.023471117 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.023586035 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.059525013 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.059552908 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.059578896 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.059601068 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.059648991 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.059655905 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.059698105 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.059912920 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.059973955 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.060005903 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.060029984 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.060051918 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.060061932 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.060069084 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.074295044 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:29.074353933 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.074460030 CEST49760443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:29.074476004 CEST44349760216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:30.529145002 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:30.529215097 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:30.529284000 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:30.529494047 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:30.529515028 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:30.591764927 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:30.591813087 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:30.592036963 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:30.592278957 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:30.592293978 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.157145023 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.157361031 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.157388926 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.157716990 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.158067942 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.158119917 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.158293009 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.204488993 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.223155022 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.224359989 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.224392891 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.224796057 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.226416111 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.226521015 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.226560116 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.270893097 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.270922899 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.443258047 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.443393946 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.443459034 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.445101976 CEST49765443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.445125103 CEST44349765216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.495127916 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.495177984 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.495208025 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.495225906 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.495254993 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.495296955 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.495332956 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.495342016 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.495373964 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.501068115 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.501142979 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.501233101 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.501260042 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.506820917 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.506880999 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.506910086 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.513020039 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.513108015 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.513138056 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.553584099 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.581590891 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.581744909 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.581908941 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.591407061 CEST49767443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.591447115 CEST44349767216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.777712107 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.777767897 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.777884007 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.778192997 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:31.778208017 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.448331118 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.489907026 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.558545113 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.558568001 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.559139967 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.560345888 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.560425997 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.560650110 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.604506016 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.782888889 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.782957077 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.782989979 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.783040047 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.783041954 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.783070087 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.783085108 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.788695097 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.789035082 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:32.789092064 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.838139057 CEST49769443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:32.838181019 CEST44349769216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:34.213640928 CEST49772443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:34.213706970 CEST44349772217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:34.213864088 CEST49772443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:34.214088917 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:34.214140892 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:34.214287043 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:34.215259075 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:34.215272903 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:34.215517998 CEST49772443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:34.215544939 CEST44349772217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.105942011 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.106278896 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.106306076 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.106672049 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.107009888 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.107119083 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.107239962 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.121556997 CEST44349772217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.121840000 CEST49772443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.121876001 CEST44349772217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.123075008 CEST44349772217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.123420000 CEST49772443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.123610020 CEST44349772217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.152504921 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.164186954 CEST49772443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.321897984 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.321927071 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.321964025 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.321991920 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.322025061 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.322036982 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.322577000 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.322630882 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.322633982 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.322648048 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.322674990 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.322741985 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.322781086 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.367854118 CEST49773443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:36:35.367891073 CEST44349773217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.543601990 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:35.543649912 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:35.543906927 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:35.544183969 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:35.544198036 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.184551954 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.188961983 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.188985109 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.189342976 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.189802885 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.189873934 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.190021992 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.236507893 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.479388952 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.479439974 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.479470968 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.479496956 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.479502916 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.479526043 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.479547024 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.485165119 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.485214949 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.485227108 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.485235929 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.485537052 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.485548973 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.493010044 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.493032932 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.493089914 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.493105888 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.493288994 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.566225052 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.567722082 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.567796946 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.567821026 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.568653107 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.568927050 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.568936110 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.574781895 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.574863911 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.574872971 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.581469059 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.581537008 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.581547022 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.587119102 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.587235928 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.587244987 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.592963934 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.592994928 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.593015909 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.593025923 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.593141079 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.598676920 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.604697943 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.604729891 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.604763985 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.604773998 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.604844093 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.610443115 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.616205931 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.616236925 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.616267920 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.616278887 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.616338968 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.622191906 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.628294945 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.628336906 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.628348112 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.654978037 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.655040979 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.655045033 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.655076027 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.655127048 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.655133963 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.655236006 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.655355930 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.655491114 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.655491114 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:36.655507088 CEST44349775216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:36.655585051 CEST49775443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:37.377990007 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:37.378016949 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:37.378289938 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:37.378632069 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:37.378647089 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.032424927 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.032701969 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.032731056 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.033075094 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.033492088 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.033570051 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.033629894 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.076505899 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.083682060 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.293431997 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.293483019 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.293510914 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.293545008 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.293557882 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.293593884 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.293608904 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.299371004 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.299437046 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.299458027 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.299599886 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.299700975 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.299750090 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.299766064 CEST44349777216.58.206.68192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.299777031 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:38.299806118 CEST49777443192.168.2.8216.58.206.68
                                                                                                      Jul 3, 2024 14:36:39.769682884 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:39.769723892 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:39.769815922 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:39.769918919 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:39.769927025 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:39.770030022 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:39.770340919 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:39.770351887 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:39.770575047 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:39.770586967 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.241060972 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.241230965 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.241255999 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.242347956 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.242405891 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.243398905 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.243515968 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.243536949 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.252412081 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.252580881 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.252594948 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.253637075 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.253698111 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.253973007 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.254034996 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.254060984 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.288495064 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.294362068 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.294393063 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.294415951 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.294435024 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.340811968 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.340840101 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.341763020 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.341826916 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.341851950 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.341878891 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.341902018 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.341921091 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.341938019 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.349459887 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.349520922 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.349526882 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.349544048 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.349591970 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.350276947 CEST49786443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.350287914 CEST44349786185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358036041 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358205080 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358253002 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.358262062 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358274937 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358314037 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.358331919 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358391047 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358423948 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358433962 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.358450890 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.358562946 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.359158993 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.359242916 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.359527111 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.359535933 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.374752998 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.374809980 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.374838114 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.426489115 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.450504065 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.450587988 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.450628042 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.450658083 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.450695038 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.450772047 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.450781107 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.450824976 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.450895071 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.450906992 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451447964 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451481104 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.451481104 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451498032 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451538086 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.451545954 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451586962 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451627016 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.451634884 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451669931 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.451761007 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.452250004 CEST49785443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:40.452264071 CEST44349785185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.723185062 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:41.723210096 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.723428965 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:41.723671913 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:41.723689079 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.729506969 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:41.729561090 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.729635000 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:41.729938984 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:41.729948044 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.240350008 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:42.240380049 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.240438938 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:42.240668058 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:42.240681887 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.356563091 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.356594086 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.356650114 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.356817961 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.356829882 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.615761042 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.616024017 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.616039038 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.617036104 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.617115021 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.618331909 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.618546009 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:42.618573904 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.619575024 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.619622946 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:42.715059996 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.715203047 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.715481997 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:42.715596914 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.715970039 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.715982914 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.716059923 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:42.716075897 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.770411015 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:42.770627022 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.894428968 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.894450903 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.894588947 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.894617081 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.894685030 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.895497084 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.895504951 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.895561934 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.895570040 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.924654007 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.943147898 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.973386049 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:42.980916023 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.980930090 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.980988026 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.982089996 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.982099056 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.982165098 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.982177973 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.982260942 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.982367992 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.982424974 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.982690096 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.982745886 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.982752085 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.982774019 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.982812881 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:42.991020918 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.994645119 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:42.994656086 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.995670080 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.995728970 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.023484945 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.023587942 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.024231911 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.024244070 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.026814938 CEST49812443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.026829958 CEST4434981252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.037029028 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.037043095 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.037064075 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.037070990 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.037092924 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.037094116 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.037115097 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.037151098 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.037172079 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.039617062 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.039625883 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.039645910 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.039674044 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.039680958 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.039715052 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.069669008 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.080825090 CEST4434975323.206.229.226192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.080885887 CEST49753443192.168.2.823.206.229.226
                                                                                                      Jul 3, 2024 14:36:43.149151087 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.149178982 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.149230003 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.149240017 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.149293900 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.150707006 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.150726080 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.150767088 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.150799036 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.150805950 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.150825977 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.150842905 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.150990009 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.151216984 CEST49811443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.151228905 CEST4434981162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.172358990 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.172379971 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.172436953 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.172735929 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.172749043 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.233603954 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.233788967 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.233803034 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.235207081 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.235264063 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.235594034 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.235661030 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.235711098 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.265810013 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.280500889 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.287161112 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.287169933 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.291688919 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.291699886 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.291717052 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.291753054 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.291766882 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.291800022 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.291802883 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.291819096 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.335621119 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.335640907 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.374296904 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.374311924 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.374339104 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.374350071 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.374370098 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.374381065 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.374409914 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.374425888 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.410922050 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.410952091 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.410990953 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.410999060 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.411040068 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.411047935 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.411063910 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.411099911 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.411108971 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.411180019 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.411469936 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.412358046 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.412370920 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.412455082 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.412470102 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.412477016 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.412518024 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.412534952 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.414170027 CEST49823443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:43.414179087 CEST4434982352.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.443814993 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:43.443850994 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.444010973 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:43.444225073 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:43.444238901 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.449486971 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.449516058 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.449584007 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.449590921 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.449635983 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.472438097 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.472459078 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.472516060 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.472523928 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.472573042 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.495511055 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.495534897 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.495573997 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.495579958 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.495626926 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.515567064 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.515589952 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.515671968 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.515680075 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.515718937 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.540015936 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.540040016 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.540091991 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.540100098 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.540146112 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.554379940 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.554404020 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.554455042 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.554461956 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.554516077 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.564728022 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.564749956 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.564795971 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.564800978 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.564838886 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.564861059 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.576680899 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.576709032 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.576750994 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.576766014 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.576790094 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.576807022 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.586236954 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.586261988 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.586306095 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.586342096 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.586359024 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.586388111 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.597649097 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.597676992 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.597712040 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.597723007 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.597750902 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.597769022 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.607481003 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.607501030 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.607542992 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.607554913 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.607584000 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.607600927 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.620138884 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.620167971 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.620207071 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.620218039 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.620254040 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.620270014 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.630162954 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.630187035 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.630218029 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.630227089 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.630259037 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.630284071 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.643060923 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.643086910 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.643136978 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.643148899 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.643192053 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.653425932 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.653449059 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.653498888 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.653512955 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.653532982 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.653552055 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.665566921 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.665585041 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.665632963 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.665642977 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.665690899 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.675539970 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.675558090 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.675612926 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.675621986 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.675689936 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.686702967 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.686722994 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.686753988 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.686762094 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.686819077 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.696429014 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.696454048 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.696522951 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.696531057 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.696578979 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.710577965 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.710599899 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.710653067 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.710659027 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.710675955 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.710696936 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.719455957 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.719482899 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.719533920 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.719541073 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.719598055 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.733795881 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.733817101 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.733865976 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.733875036 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.733908892 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.744517088 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.744537115 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.744582891 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.744590044 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.744646072 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.756058931 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.756078005 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.756153107 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.756164074 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.756206036 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.766160965 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.766180992 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.766252995 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.766267061 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.766292095 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.766311884 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.777264118 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.777282953 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.777322054 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.777329922 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.777384996 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.787190914 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.787214041 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.787251949 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.787261963 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.787273884 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.787307024 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.787350893 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.787393093 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.857446909 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.872656107 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.872683048 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.873868942 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.879329920 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.879522085 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.897053957 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:43.897104025 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.926397085 CEST49817443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:43.926440954 CEST44349817169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.154268980 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.154629946 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:44.154730082 CEST4434983662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.154800892 CEST49836443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:44.182368040 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.182643890 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.182672024 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.183772087 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.183835030 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.186204910 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.186306000 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.186553001 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.186578989 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.239594936 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.452802896 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.452833891 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.452841997 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.452886105 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.452903986 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.452910900 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.452924967 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.452950001 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.454049110 CEST49841443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.454063892 CEST4434984152.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.471529961 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.471554041 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.471628904 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.472065926 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.472079039 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.472999096 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.473025084 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.473081112 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.473246098 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.473259926 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.473695993 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.473716021 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.473789930 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.474196911 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:44.474205971 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.189167023 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.189448118 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.189467907 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.190481901 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.190531015 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.191018105 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.191075087 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.191154957 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.191168070 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.202018976 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.202266932 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.202286959 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.202634096 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.202976942 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.203053951 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.203171968 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.238634109 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.238898993 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.238914967 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.239296913 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.239630938 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.239705086 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.239794970 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.240356922 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.248498917 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.255626917 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.284504890 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.286601067 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.469634056 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.469662905 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.469671011 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.469708920 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.469724894 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.469746113 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.469760895 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.469770908 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.469779015 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.469798088 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.488826990 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.488861084 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.488868952 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.488889933 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.488903999 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.488908052 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.488918066 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.488929033 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.488929033 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.488951921 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.488969088 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.520627975 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.530896902 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.530911922 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.530931950 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.530946016 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.530961990 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.530972958 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.530987024 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.531013966 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.549957991 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.549999952 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.550024033 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.550044060 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.550062895 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.550082922 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.550120115 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.551986933 CEST49856443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.552005053 CEST4434985652.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.570502043 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.570537090 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.570583105 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.570596933 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.570621967 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.570640087 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.576117992 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.576142073 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.576211929 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.576221943 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.576272964 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.614454985 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.614504099 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.614518881 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.614533901 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.614563942 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.614578962 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.614582062 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.614780903 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.659636974 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.659667015 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.659699917 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.659713984 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.659753084 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.661335945 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.661370993 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.661397934 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.661403894 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.661425114 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.661434889 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.662533045 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.662552118 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.662606955 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.662615061 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.662647009 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.662666082 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.669418097 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.669436932 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.669483900 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.669492006 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.669542074 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.719449043 CEST49855443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.719472885 CEST4434985552.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.747802973 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.747834921 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.747900009 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.747914076 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.747939110 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.747957945 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.748478889 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.748505116 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.748542070 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.748548985 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.748577118 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.748585939 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.749252081 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.749269962 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.749310017 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.749317884 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.749337912 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.749356031 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.749439955 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.749511957 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.749516964 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.749546051 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.749589920 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.910482883 CEST49854443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:45.910490990 CEST4434985452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:46.556695938 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:46.556751966 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:46.557073116 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:46.557415962 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:46.557434082 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.311074018 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.311408043 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:47.311440945 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.311822891 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.312268972 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:47.312345982 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.312478065 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:47.356507063 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.614978075 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.617758036 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.617854118 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:47.617882967 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.618927956 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:47.618983984 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.619213104 CEST4434986452.222.206.22192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.619302034 CEST49864443192.168.2.852.222.206.22
                                                                                                      Jul 3, 2024 14:36:47.664962053 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:47.664997101 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.665225029 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:47.665465117 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:47.665478945 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.747831106 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:47.747863054 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.747925043 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:47.748137951 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:47.748152971 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.163902044 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.171046019 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.171063900 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.172229052 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.172348022 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.173662901 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.173731089 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.174057961 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.174066067 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.215183020 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.319156885 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.319323063 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.319399118 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.319453955 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.324986935 CEST49866443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.325007915 CEST4434986676.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.351259947 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:48.351296902 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.351550102 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:48.351794958 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:48.351807117 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.451914072 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.451955080 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.452030897 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.452260971 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.452275038 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.481956959 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.486898899 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.486917973 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.487983942 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.488034010 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.488445044 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.488518000 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.488599062 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.488606930 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.541913986 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.764651060 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.764677048 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.764691114 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.764703989 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.764756918 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.764775991 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.764787912 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.764821053 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.765975952 CEST49867443192.168.2.852.222.206.77
                                                                                                      Jul 3, 2024 14:36:48.765989065 CEST4434986752.222.206.77192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.922925949 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.923268080 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.923293114 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.924341917 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.924400091 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.924772978 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.924828053 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.924985886 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:48.924993038 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.974950075 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:49.071729898 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.071793079 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.071921110 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.071964025 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:49.072742939 CEST49869443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:49.072771072 CEST4434986976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.078727961 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.078964949 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.078984976 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.080185890 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.080262899 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.081384897 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.081461906 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.081566095 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.128519058 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.131037951 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.131053925 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.172951937 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.716445923 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.716588974 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.716645002 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.717324018 CEST49868443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:49.717348099 CEST44349868169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.737051964 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:49.737090111 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.737163067 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:49.737370968 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:49.737376928 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.200983047 CEST49874443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:50.201031923 CEST44349874185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.201087952 CEST49874443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:50.204735041 CEST49874443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:50.204747915 CEST44349874185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.483155966 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.492345095 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:50.492373943 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.493501902 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.493592024 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:50.494358063 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:50.494430065 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.494646072 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:50.494657040 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.544414997 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:50.682132006 CEST44349874185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.684715033 CEST49874443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:50.684734106 CEST44349874185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.685113907 CEST44349874185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.687963009 CEST49874443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:50.688049078 CEST44349874185.199.108.153192.168.2.8
                                                                                                      Jul 3, 2024 14:36:50.730616093 CEST49874443192.168.2.8185.199.108.153
                                                                                                      Jul 3, 2024 14:36:51.149936914 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:51.150043964 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:51.150094986 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:51.151586056 CEST49872443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:51.151603937 CEST44349872169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:51.528320074 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:51.528371096 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:51.528443098 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:51.528789997 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:51.528803110 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:51.622966051 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:51.623019934 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:51.623116970 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:51.623599052 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:51.623613119 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.205821991 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.206087112 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.206110954 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.207133055 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.207233906 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.207541943 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.207591057 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.207679987 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.207685947 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.236624002 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.236979008 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:52.237011909 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.237377882 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.237705946 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:52.237787008 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.237879038 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:52.257376909 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.280509949 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.289355993 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:52.492549896 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.492631912 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.492850065 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:52.513051033 CEST49882443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:52.513117075 CEST4434988252.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.560389042 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.560782909 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.561018944 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.561144114 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.561144114 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:52.561165094 CEST4434988162.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:52.561383009 CEST49881443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:53.172558069 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:53.172607899 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.172705889 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:53.172943115 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:53.172959089 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.178047895 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:53.178075075 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.178205013 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:53.178517103 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:53.178525925 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.801795006 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.823328972 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:53.823358059 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.823998928 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.858186960 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.866260052 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:53.883038998 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:53.883245945 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.883476019 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:53.883491993 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.883702993 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:53.884005070 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.898758888 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:53.898914099 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.899424076 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:53.899439096 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:53.928495884 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:54.062309980 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:54.062401056 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:54.062530041 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:54.157418013 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:54.157505989 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:54.157598019 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:54.175580978 CEST49906443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:36:54.175600052 CEST4434990662.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:36:54.191963911 CEST49905443192.168.2.852.50.116.41
                                                                                                      Jul 3, 2024 14:36:54.191991091 CEST4434990552.50.116.41192.168.2.8
                                                                                                      Jul 3, 2024 14:36:55.418837070 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:55.418872118 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:55.418941975 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:55.419210911 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:55.419224024 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:55.888847113 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:55.912700891 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:55.912729025 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:55.913315058 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:55.937565088 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:55.937664986 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:55.938056946 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:55.980520964 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.046912909 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.047348022 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.047394037 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:56.047923088 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:56.047938108 CEST4434991276.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.047967911 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:56.047986031 CEST49912443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:56.092122078 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:56.092170954 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.092298985 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:56.092722893 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:56.092739105 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.817399979 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.817790031 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:56.817821980 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.818188906 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.818902969 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:56.818963051 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.819118023 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:56.864512920 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.969145060 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:56.969186068 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:56.969268084 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:56.969758987 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:56.969769955 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.469685078 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.469784021 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.469834089 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:57.472737074 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.521188021 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:57.805296898 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:57.805319071 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.805957079 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.808343887 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:57.808459044 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.809096098 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:57.856507063 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.945691109 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.945843935 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:57.945894957 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:58.021905899 CEST49913443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:36:58.021945000 CEST44349913169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:36:58.074745893 CEST49919443192.168.2.876.76.21.21
                                                                                                      Jul 3, 2024 14:36:58.074764967 CEST4434991976.76.21.21192.168.2.8
                                                                                                      Jul 3, 2024 14:36:58.738234043 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:58.738265991 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:58.738349915 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:58.738861084 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:58.738869905 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:59.500878096 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:59.501140118 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:59.501152039 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:59.501502037 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:59.502244949 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:59.502302885 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:36:59.502648115 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:36:59.548501015 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:37:00.157002926 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:37:00.157107115 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:37:00.157179117 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:37:00.159300089 CEST49920443192.168.2.8169.150.247.37
                                                                                                      Jul 3, 2024 14:37:00.159323931 CEST44349920169.150.247.37192.168.2.8
                                                                                                      Jul 3, 2024 14:37:10.362677097 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:10.362703085 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:10.362781048 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:10.364545107 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:10.364557981 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.002666950 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.046799898 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:11.071430922 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:11.071439028 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.072021008 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.073370934 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:11.073452950 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.125812054 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:11.246330023 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:11.246366978 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.246433020 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:11.246620893 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:11.246634007 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.978277922 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.978559017 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:11.978588104 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.979726076 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.979916096 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:11.981113911 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:11.981192112 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.981334925 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:11.981345892 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.021835089 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.278131962 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.288142920 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.288152933 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.288186073 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.288196087 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.288227081 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.288239002 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.334853888 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.382807970 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.382824898 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.382842064 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.382849932 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.382889986 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.382919073 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.382937908 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.382960081 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.410466909 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.410490990 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.410537958 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.410554886 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.410576105 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.410615921 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.429333925 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.429404974 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.464931011 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.464958906 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.464996099 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.465023994 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.465049028 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.465058088 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.486767054 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.486789942 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.486828089 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.486862898 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.486880064 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.486912012 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.510376930 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.510397911 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.510473013 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.510504961 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.510546923 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.525513887 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.525557995 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.525578976 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.525609016 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.525624037 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.525624990 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.525672913 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.525953054 CEST49959443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.525969028 CEST44349959169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.563694000 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.563719034 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.563802958 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.564174891 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:12.564184904 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.571098089 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:12.571135044 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.571192026 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:12.571666956 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:12.571679115 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.304965019 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.305315018 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.305344105 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.305747032 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.306245089 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.306318998 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.306628942 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.340630054 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.341104984 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:13.341116905 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.342269897 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.342324972 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:13.343488932 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:13.343564034 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.343745947 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:13.343755007 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.352500916 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.397659063 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:13.620739937 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.620840073 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.620891094 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:13.621673107 CEST49968443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:13.621681929 CEST44349968169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.654618979 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.654647112 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.654661894 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.654694080 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.654731035 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.654747009 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.654769897 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.737319946 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.737356901 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.737402916 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.737433910 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.737452030 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.737472057 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.770390987 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.770412922 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.770459890 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.770493031 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.770509958 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.770530939 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.802079916 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.802148104 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.802172899 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.829808950 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.829835892 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.829870939 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.829902887 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.829921007 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.861618042 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.861640930 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.861730099 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.861759901 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.861778021 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.869671106 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.869693995 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.869748116 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.869774103 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.869791031 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.899657965 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.899683952 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.899736881 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.899760962 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.899779081 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.909658909 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.909677029 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.909703970 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.909713984 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.909746885 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.926628113 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.926650047 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.926695108 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.926704884 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.926750898 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.939388037 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.939409971 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.939455986 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.939462900 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.939511061 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.949332952 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.949378967 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.949409962 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.949418068 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.949448109 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.960973978 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.961003065 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.961055040 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.961064100 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.961101055 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.971405983 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.971427917 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.971467972 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.971476078 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.971503019 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.979949951 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.979979038 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.980007887 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.980015993 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.980062962 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.992082119 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.992109060 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.992153883 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.992161036 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.992191076 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.997164965 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.997196913 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.997239113 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:13.997246981 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:13.997286081 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.010190964 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.010221004 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.010274887 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.010282993 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.010338068 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.025068998 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.025094986 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.025135994 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.025142908 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.025186062 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.032839060 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.032864094 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.032910109 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.032918930 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.032944918 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.044673920 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.044707060 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.044763088 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.044792891 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.044811010 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.053423882 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.053446054 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.053508997 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.053534985 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.053550959 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.063818932 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.063877106 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.063894033 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.063920975 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.063935041 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.068519115 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.068568945 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.068595886 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.068618059 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.068633080 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.068664074 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.070697069 CEST49967443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.070729971 CEST44349967169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.337372065 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.337410927 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.337462902 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.337860107 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:14.337872982 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.086745977 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.087085962 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:15.087116957 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.088166952 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.088243961 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:15.089551926 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:15.089608908 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.089940071 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:15.089946985 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.143534899 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:15.366436005 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.366539001 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:15.366595984 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:15.485358953 CEST49970443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:15.485397100 CEST44349970169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:16.306014061 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:16.306052923 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:16.306102991 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:16.306907892 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:16.306924105 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.042256117 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.072731018 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.072761059 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.074085951 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.074343920 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.084279060 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.084279060 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.084534883 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.125220060 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.125251055 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.169027090 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.324656963 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.324768066 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:17.324913979 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.326623917 CEST49972443192.168.2.8169.150.247.36
                                                                                                      Jul 3, 2024 14:37:17.326646090 CEST44349972169.150.247.36192.168.2.8
                                                                                                      Jul 3, 2024 14:37:20.127976894 CEST49772443192.168.2.8217.61.8.139
                                                                                                      Jul 3, 2024 14:37:20.128007889 CEST44349772217.61.8.139192.168.2.8
                                                                                                      Jul 3, 2024 14:37:20.905265093 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:20.905358076 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:20.905402899 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:21.566442013 CEST49955443192.168.2.8142.250.186.68
                                                                                                      Jul 3, 2024 14:37:21.566481113 CEST44349955142.250.186.68192.168.2.8
                                                                                                      Jul 3, 2024 14:37:27.788172007 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:27.788228989 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:27.788479090 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:27.790596008 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:27.790612936 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.552598953 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.553056955 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:28.553148985 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.553530931 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.554061890 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:28.554152012 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.554217100 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:28.600500107 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.606242895 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:28.879825115 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.879952908 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.880012035 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:28.881115913 CEST49976443192.168.2.8169.150.247.38
                                                                                                      Jul 3, 2024 14:37:28.881136894 CEST44349976169.150.247.38192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.903970957 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:28.904007912 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.904134989 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:28.904398918 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:28.904413939 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.910218000 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:28.910254955 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.910392046 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:28.910541058 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:28.910563946 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.918123007 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:28.918135881 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.918195009 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:28.918420076 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:28.918432951 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.947786093 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:28.947824001 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.948056936 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:28.948371887 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:28.948394060 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.976285934 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:28.976330996 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.976392984 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:28.976720095 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:28.976754904 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.976808071 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:28.977179050 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:28.977199078 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.977313995 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:28.977324963 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.434418917 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.434798956 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.434808016 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.435246944 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.435298920 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.436063051 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.436111927 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.437361002 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.437449932 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.437599897 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.437607050 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.490699053 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.545600891 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.545892000 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.545964003 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.547032118 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.547101974 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.547689915 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.547766924 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.547888994 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.547909021 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.551100969 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.551419973 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.551501036 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.551599979 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.551620960 CEST44349982216.239.36.181192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.551644087 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.551666021 CEST49982443192.168.2.8216.239.36.181
                                                                                                      Jul 3, 2024 14:37:29.552360058 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.553581953 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.553608894 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.554925919 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.555114985 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.555917978 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.556078911 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.556087971 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.596502066 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.597393990 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.597594023 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.597616911 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.599406004 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.599489927 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.600564957 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.600620031 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.600639105 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.600668907 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.600675106 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.600676060 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.608908892 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.609141111 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.609167099 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.610213995 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.610271931 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.611294985 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.611366034 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.611460924 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.647670984 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.647712946 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.647722006 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.656502962 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.663821936 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.663845062 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.680732965 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.680766106 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.680991888 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.681066036 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.681075096 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.695781946 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.711759090 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.712192059 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.712502956 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.712527990 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.713599920 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.713660955 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.714044094 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.714109898 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.714179993 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.756511927 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.759671926 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.759680033 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.807018995 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.834882021 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.834965944 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.835007906 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.835026979 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.835288048 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.835295916 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.841157913 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.841367960 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.841638088 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.842767000 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.842767000 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.842829943 CEST44349977142.250.185.132192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.843131065 CEST49977443192.168.2.8142.250.185.132
                                                                                                      Jul 3, 2024 14:37:29.855704069 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:29.855736017 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.856044054 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:29.856507063 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:29.856518030 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.887722969 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.889658928 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.889777899 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.889915943 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.894843102 CEST49984443192.168.2.8142.250.186.34
                                                                                                      Jul 3, 2024 14:37:29.894885063 CEST44349984142.250.186.34192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.896671057 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.896703005 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.896814108 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.896863937 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.898894072 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.902610064 CEST49981443192.168.2.8156.146.33.141
                                                                                                      Jul 3, 2024 14:37:29.902627945 CEST44349981156.146.33.141192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.920488119 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:29.920537949 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.920730114 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:29.920882940 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:29.920897007 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.926340103 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.926357985 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.926382065 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.926393032 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.926414013 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.926426888 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.926465034 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.926465988 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.926465988 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.963813066 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.963891983 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.963903904 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.963937998 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.963958025 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.963974953 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.963988066 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.964015961 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.993037939 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.993153095 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.993696928 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:29.997018099 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.997034073 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.997052908 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.997061014 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.997087955 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:29.997100115 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.997145891 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.030739069 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.030797005 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.030808926 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.030823946 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.030838966 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.030857086 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.030925035 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.030925035 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.035397053 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.042609930 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.042618036 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.059051037 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.059097052 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.059103012 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.059127092 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.059196949 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.059211016 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.059272051 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.066636086 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.087218046 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.087234974 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.087260008 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.087269068 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.087352037 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.087352037 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.087368965 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.094619036 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.109734058 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.109769106 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.109863043 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.109863043 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.109874964 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.110049963 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.123522043 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.123610973 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.123665094 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.123675108 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.123717070 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.128854036 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.129107952 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.129121065 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.130603075 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.138602018 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.154056072 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.154231071 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.154318094 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.154325962 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.154429913 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.154602051 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.157428980 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.157450914 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.157541037 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.157547951 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.157629013 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.161827087 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.161861897 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.161976099 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.161983013 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.162014961 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.162105083 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.173973083 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.174005032 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.174098969 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.174098969 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.174109936 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.174638033 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.175967932 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.176270962 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.182128906 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.184876919 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.184935093 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.184963942 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.184971094 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.185023069 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.189433098 CEST49983443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.189465046 CEST44349983169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.195888996 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.195946932 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.195981979 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.195990086 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.196067095 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.196310997 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.196619987 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.200612068 CEST49979443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.200630903 CEST44349979157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.243973017 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.244003057 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.244128942 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.244390011 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.244401932 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.427050114 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.427470922 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.427485943 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.429557085 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.429708004 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.430604935 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.430711031 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.430983067 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.430990934 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.477725029 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.518831015 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.519222975 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:30.519248962 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.520378113 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.520499945 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:30.525819063 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:30.525907993 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.526262999 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:30.526268959 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.540540934 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.540858030 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.540879965 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.541938066 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.542004108 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.542948008 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.543010950 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.543191910 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.571157932 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:30.584512949 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.586261988 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.586283922 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.632503033 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.710278988 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.710391045 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.710477114 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.711132050 CEST49985443192.168.2.8169.150.247.39
                                                                                                      Jul 3, 2024 14:37:30.711147070 CEST44349985169.150.247.39192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.786112070 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.786184072 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.786245108 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.786595106 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.786616087 CEST44349988185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.786632061 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.786664009 CEST49988443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.787308931 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.787342072 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.787447929 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.787766933 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:30.787776947 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.821008921 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.822137117 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.822396994 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:30.822396994 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:30.825251102 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.825500965 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.825529099 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.826541901 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.826598883 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.826980114 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.827037096 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.827109098 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.827116966 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.880222082 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.905421972 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:30.905469894 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.905540943 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:30.905766010 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:30.905783892 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.961663961 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.961709023 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.961857080 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.962171078 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:30.962188005 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.963040113 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.963113070 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.963160038 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.963962078 CEST49992443192.168.2.8185.93.1.244
                                                                                                      Jul 3, 2024 14:37:30.963974953 CEST44349992185.93.1.244192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.968072891 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:30.968113899 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.968184948 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:30.968449116 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:30.968466997 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.129389048 CEST49986443192.168.2.8172.217.18.98
                                                                                                      Jul 3, 2024 14:37:31.129416943 CEST44349986172.217.18.98192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.402996063 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.405682087 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.405698061 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.406821966 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.406879902 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.408135891 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.408183098 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.408409119 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.408413887 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.461983919 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.582144976 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.584253073 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.584268093 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.585428953 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.585545063 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.586719036 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.586719036 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.586729050 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.586864948 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.598474979 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.599050045 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:31.599066973 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.599400043 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.599782944 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:31.599833012 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.599951029 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:31.616003036 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.616489887 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:31.616503000 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.616967916 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.617384911 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:31.617384911 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:31.617399931 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.617458105 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.635422945 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.635430098 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.640492916 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.654242039 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.654304981 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.656972885 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.658235073 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.658250093 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.658329964 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.658420086 CEST49993443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.658427954 CEST44349993185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.658752918 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:31.658761024 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.668360949 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:31.684878111 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.845735073 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.845798969 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.846393108 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.846402884 CEST44349998142.250.110.157192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.846445084 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.846445084 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.847220898 CEST49998443192.168.2.8142.250.110.157
                                                                                                      Jul 3, 2024 14:37:31.958775043 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.958878040 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.959284067 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:31.959295988 CEST4434999462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:31.959321976 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:31.959434032 CEST49994443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:32.029071093 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.029191971 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.029221058 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.029238939 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.029253960 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.029299021 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.029333115 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.029392958 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.029402018 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.029503107 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.029503107 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.036362886 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.036448002 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.036598921 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.036614895 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.042800903 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.042886972 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.042947054 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.042954922 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.043124914 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.049657106 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.049793959 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.049801111 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.099360943 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.122922897 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.123044968 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.123099089 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.123110056 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.123337030 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.129683971 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.129832983 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.129872084 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.152909040 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.153053045 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.153090954 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.153119087 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.153165102 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.153172970 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.153386116 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.153394938 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.153687000 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.153794050 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.153836966 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.153845072 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.154087067 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.154107094 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.155179977 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.155359983 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.155366898 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.161241055 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.161415100 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.161423922 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.161657095 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.161912918 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.161930084 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.167093992 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.167210102 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.167409897 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.167429924 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.167701006 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.172904968 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.173011065 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.173139095 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.173157930 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.179804087 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.179877996 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.179886103 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.179902077 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.180018902 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.180032969 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.184865952 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.185039043 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.185048103 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.192056894 CEST50004443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:32.192095041 CEST4435000462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.192312002 CEST50004443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:32.193000078 CEST50004443192.168.2.862.149.188.146
                                                                                                      Jul 3, 2024 14:37:32.193015099 CEST4435000462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.217839956 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.217885017 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.217906952 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.217926979 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.217997074 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.218033075 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.218041897 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.218270063 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.218275070 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.218298912 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.218619108 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.220257044 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.220395088 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.220498085 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.220505953 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.220701933 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.222826004 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.222923040 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.222940922 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.223130941 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.223351002 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.223558903 CEST49997443192.168.2.8157.240.0.6
                                                                                                      Jul 3, 2024 14:37:32.223582029 CEST44349997157.240.0.6192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.276621103 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.276916027 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:32.276942015 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.277268887 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.277745008 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:32.277745008 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:32.277805090 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.323353052 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:32.527815104 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.527892113 CEST44350003185.184.8.90192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.528553963 CEST50003443192.168.2.8185.184.8.90
                                                                                                      Jul 3, 2024 14:37:32.872895002 CEST4435000462.149.188.146192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.914562941 CEST50004443192.168.2.862.149.188.146
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Jul 3, 2024 14:36:05.843480110 CEST53620581.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:05.853724003 CEST53544381.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:07.083698034 CEST53616841.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:07.371464014 CEST5573353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:07.371751070 CEST5058253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:07.405090094 CEST53505821.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:07.436686039 CEST53557331.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.286781073 CEST5483553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:10.287199020 CEST5532553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:10.309925079 CEST53548351.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:10.309937000 CEST53553251.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:11.583264112 CEST53535511.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:12.529958010 CEST53585751.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.409509897 CEST5168453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:14.409818888 CEST5060753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:14.415463924 CEST53522361.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.650113106 CEST4933653192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:14.650343895 CEST6210853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:14.683092117 CEST53621081.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:14.704463959 CEST53493361.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:15.646992922 CEST4996853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:15.647447109 CEST5211953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:24.396040916 CEST53570461.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.740180969 CEST5756953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:24.747576952 CEST53575691.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:24.750777006 CEST6209253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:24.758038998 CEST53620921.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:26.070950031 CEST53525431.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.911025047 CEST5629953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:27.911756992 CEST5550753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:27.917865038 CEST53562991.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:27.918562889 CEST53555071.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:28.930646896 CEST53499471.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:30.584065914 CEST53519451.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:31.431325912 CEST53520491.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:38.228132010 CEST6240853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:38.228491068 CEST5004953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:38.253499985 CEST53500491.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:39.751432896 CEST5312153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:39.751600027 CEST5883153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:39.756534100 CEST6526453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:39.756668091 CEST6497353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:39.765760899 CEST53584661.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:39.768567085 CEST53649731.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:39.769287109 CEST53652641.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:39.790550947 CEST53588311.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:40.690062046 CEST53516441.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.691299915 CEST5031053192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:41.691586018 CEST5009353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:41.699065924 CEST53651231.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.702435970 CEST53500931.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.721019030 CEST6065453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:41.721204042 CEST5330253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:41.722795963 CEST53503101.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.728295088 CEST53606541.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:41.728771925 CEST53533021.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.229408979 CEST5210853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:42.229604959 CEST5041953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:42.237993002 CEST53521081.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.239959955 CEST53504191.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.297033072 CEST53492321.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:42.436249018 CEST6349353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:42.436471939 CEST5223653192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:42.467807055 CEST53522361.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.070612907 CEST5904253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:43.070775986 CEST5103853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:43.428316116 CEST5680453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:43.428474903 CEST6258853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:43.436495066 CEST53568041.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.437053919 CEST53625881.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.576229095 CEST53532781.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:43.973182917 CEST5170453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:43.973634005 CEST6229653192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:44.006967068 CEST53622961.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:44.227262020 CEST6420953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:44.227446079 CEST6086953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:45.568381071 CEST53610041.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:45.935637951 CEST138138192.168.2.8192.168.2.255
                                                                                                      Jul 3, 2024 14:36:46.495579958 CEST53599481.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.643454075 CEST5696453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:47.643709898 CEST6252753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:47.653556108 CEST5748253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:47.653660059 CEST6175253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:47.663507938 CEST53574821.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.663522959 CEST53617521.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.738744974 CEST6033653192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:47.738888025 CEST6174653192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:47.746424913 CEST53603361.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:47.747148991 CEST53617461.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.334311008 CEST6121953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:48.334475994 CEST4984953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:48.344553947 CEST53612191.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.348710060 CEST53498491.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.440392971 CEST5762153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:48.440699100 CEST6225553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:48.449244022 CEST53576211.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.451566935 CEST53622551.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:48.587447882 CEST5353453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:48.587625027 CEST6019353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:49.726056099 CEST6275853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:49.726290941 CEST5516353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:36:49.735100985 CEST53551631.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:36:49.736552000 CEST53627581.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:05.580120087 CEST53614081.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:06.196032047 CEST6410053192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:06.196234941 CEST5937953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:06.223717928 CEST53593791.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:06.499228954 CEST53632771.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:09.710012913 CEST6025753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:09.710155010 CEST5134253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:09.740390062 CEST53513421.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.236073971 CEST4968153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:11.236427069 CEST5007753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:11.244914055 CEST53496811.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:11.245775938 CEST53500771.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.562263012 CEST5701753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:12.562710047 CEST5447953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:12.569797993 CEST53544791.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:12.569834948 CEST53570171.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.328218937 CEST5098253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:14.328588009 CEST5288353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:14.335995913 CEST53528831.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:14.336261034 CEST53509821.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:16.295809984 CEST6478153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:16.296628952 CEST6189053192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:16.304476023 CEST53647811.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:16.305037022 CEST53618901.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.894939899 CEST5398753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.895116091 CEST4958953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.899952888 CEST6537353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.900228024 CEST5802353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.902473927 CEST53495891.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.902549028 CEST6273453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.902848959 CEST5944853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.903182983 CEST53539871.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.907325029 CEST5374953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.907491922 CEST5264353192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.908627033 CEST5008553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.908818960 CEST5631253192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.909785032 CEST53627341.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.909802914 CEST53594481.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.915435076 CEST53526431.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST53500851.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.915661097 CEST53537491.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.916781902 CEST5122653192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.916951895 CEST53563121.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.927428007 CEST6535053192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.927663088 CEST6516553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.936806917 CEST53653501.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.940521955 CEST53651651.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.961572886 CEST6461153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.961776972 CEST4978753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.962691069 CEST5254653192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.962878942 CEST5120953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:28.972301006 CEST53646111.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.973038912 CEST53497871.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.973355055 CEST53525461.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.973721027 CEST53512091.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:28.976874113 CEST53512261.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.843930006 CEST6044153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:29.844166040 CEST5636453192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:29.853204012 CEST53604411.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.853218079 CEST53563641.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.911499023 CEST6207953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:29.911499023 CEST6300853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:29.918962002 CEST53630081.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:29.919779062 CEST53620791.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.191288948 CEST5570853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.191689968 CEST6248953192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.200813055 CEST53624891.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.230381012 CEST5232553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.230639935 CEST5161753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.243247986 CEST53516171.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.243258953 CEST53523251.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.904755116 CEST5333053192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.905016899 CEST5330053192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.959415913 CEST5526153192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.959528923 CEST5383553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.964571953 CEST5961553192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.964679956 CEST5751753192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:30.966979980 CEST53538351.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.967606068 CEST53552611.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:30.971522093 CEST53575171.1.1.1192.168.2.8
                                                                                                      Jul 3, 2024 14:37:32.194715977 CEST6551853192.168.2.81.1.1.1
                                                                                                      Jul 3, 2024 14:37:32.194848061 CEST5685553192.168.2.81.1.1.1
                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                      Jul 3, 2024 14:36:39.791085958 CEST192.168.2.81.1.1.1c257(Port unreachable)Destination Unreachable
                                                                                                      Jul 3, 2024 14:37:06.223782063 CEST192.168.2.81.1.1.1c249(Port unreachable)Destination Unreachable
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Jul 3, 2024 14:36:07.371464014 CEST192.168.2.81.1.1.10x4ec4Standard query (0)selfcare.firma-remota.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:07.371751070 CEST192.168.2.81.1.1.10x2091Standard query (0)selfcare.firma-remota.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:10.286781073 CEST192.168.2.81.1.1.10x4836Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:10.287199020 CEST192.168.2.81.1.1.10xb50Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:14.409509897 CEST192.168.2.81.1.1.10x196dStandard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:14.409818888 CEST192.168.2.81.1.1.10x8361Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:14.650113106 CEST192.168.2.81.1.1.10x2c45Standard query (0)selfcare.firma-remota.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:14.650343895 CEST192.168.2.81.1.1.10x255dStandard query (0)selfcare.firma-remota.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:15.646992922 CEST192.168.2.81.1.1.10x51c3Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:15.647447109 CEST192.168.2.81.1.1.10x11c6Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:24.740180969 CEST192.168.2.81.1.1.10xb8e6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:24.750777006 CEST192.168.2.81.1.1.10xffe0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:27.911025047 CEST192.168.2.81.1.1.10x73a4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:27.911756992 CEST192.168.2.81.1.1.10x7549Standard query (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:38.228132010 CEST192.168.2.81.1.1.10x4170Standard query (0)guide.pec.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:38.228491068 CEST192.168.2.81.1.1.10x4153Standard query (0)guide.pec.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.751432896 CEST192.168.2.81.1.1.10xbedcStandard query (0)mediacdn.aruba.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.751600027 CEST192.168.2.81.1.1.10x22edStandard query (0)mediacdn.aruba.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.756534100 CEST192.168.2.81.1.1.10x2d13Standard query (0)blueimp.github.ioA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.756668091 CEST192.168.2.81.1.1.10x7341Standard query (0)blueimp.github.io65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.691299915 CEST192.168.2.81.1.1.10xba62Standard query (0)wa.aruba.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.691586018 CEST192.168.2.81.1.1.10x17f7Standard query (0)wa.aruba.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.721019030 CEST192.168.2.81.1.1.10xb853Standard query (0)w.usabilla.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.721204042 CEST192.168.2.81.1.1.10xa2eaStandard query (0)w.usabilla.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.229408979 CEST192.168.2.81.1.1.10x2b64Standard query (0)widget.docsbot.aiA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.229604959 CEST192.168.2.81.1.1.10x74fbStandard query (0)widget.docsbot.ai65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.436249018 CEST192.168.2.81.1.1.10x215cStandard query (0)guide.pec.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.436471939 CEST192.168.2.81.1.1.10xc427Standard query (0)guide.pec.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.070612907 CEST192.168.2.81.1.1.10x4d3cStandard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.070775986 CEST192.168.2.81.1.1.10xb9ebStandard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.428316116 CEST192.168.2.81.1.1.10x6ab9Standard query (0)d6tizftlrpuof.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.428474903 CEST192.168.2.81.1.1.10x9174Standard query (0)d6tizftlrpuof.cloudfront.net65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.973182917 CEST192.168.2.81.1.1.10x54d2Standard query (0)mediacdn.aruba.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.973634005 CEST192.168.2.81.1.1.10x78ffStandard query (0)mediacdn.aruba.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:44.227262020 CEST192.168.2.81.1.1.10x9f6eStandard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:44.227446079 CEST192.168.2.81.1.1.10xe640Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.643454075 CEST192.168.2.81.1.1.10x948cStandard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.643709898 CEST192.168.2.81.1.1.10xa8ebStandard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.653556108 CEST192.168.2.81.1.1.10x6be1Standard query (0)docsbot.aiA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.653660059 CEST192.168.2.81.1.1.10x610Standard query (0)docsbot.ai65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.738744974 CEST192.168.2.81.1.1.10x57c5Standard query (0)d6tizftlrpuof.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.738888025 CEST192.168.2.81.1.1.10xa09bStandard query (0)d6tizftlrpuof.cloudfront.net65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.334311008 CEST192.168.2.81.1.1.10xc0aaStandard query (0)cdn.docsbot.aiA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.334475994 CEST192.168.2.81.1.1.10x5d1aStandard query (0)cdn.docsbot.ai65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.440392971 CEST192.168.2.81.1.1.10x197eStandard query (0)docsbot.aiA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.440699100 CEST192.168.2.81.1.1.10xdafdStandard query (0)docsbot.ai65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.587447882 CEST192.168.2.81.1.1.10xb0d4Standard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.587625027 CEST192.168.2.81.1.1.10x81b8Standard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:49.726056099 CEST192.168.2.81.1.1.10x32e7Standard query (0)cdn.docsbot.aiA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:49.726290941 CEST192.168.2.81.1.1.10xf529Standard query (0)cdn.docsbot.ai65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:06.196032047 CEST192.168.2.81.1.1.10x9073Standard query (0)www.pec.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:06.196234941 CEST192.168.2.81.1.1.10x58e9Standard query (0)www.pec.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:09.710012913 CEST192.168.2.81.1.1.10x5055Standard query (0)www.pec.itA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:09.710155010 CEST192.168.2.81.1.1.10xe6f8Standard query (0)www.pec.it65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:11.236073971 CEST192.168.2.81.1.1.10x28d7Standard query (0)consent.cookiebot.euA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:11.236427069 CEST192.168.2.81.1.1.10xa1e6Standard query (0)consent.cookiebot.eu65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:12.562263012 CEST192.168.2.81.1.1.10xd01aStandard query (0)consentcdn.cookiebot.euA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:12.562710047 CEST192.168.2.81.1.1.10x8b62Standard query (0)consentcdn.cookiebot.eu65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:14.328218937 CEST192.168.2.81.1.1.10x4ea8Standard query (0)img.sct.eu1.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:14.328588009 CEST192.168.2.81.1.1.10x98c9Standard query (0)img.sct.eu1.usercentrics.eu65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:16.295809984 CEST192.168.2.81.1.1.10xfcStandard query (0)img.sct.eu1.usercentrics.euA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:16.296628952 CEST192.168.2.81.1.1.10xead2Standard query (0)img.sct.eu1.usercentrics.eu65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.894939899 CEST192.168.2.81.1.1.10x5621Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.895116091 CEST192.168.2.81.1.1.10xa08fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.899952888 CEST192.168.2.81.1.1.10xb9ebStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.900228024 CEST192.168.2.81.1.1.10xaa1eStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.902549028 CEST192.168.2.81.1.1.10xa37fStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.902848959 CEST192.168.2.81.1.1.10x8062Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.907325029 CEST192.168.2.81.1.1.10xbf6dStandard query (0)u360.d-bi.frA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.907491922 CEST192.168.2.81.1.1.10xbccaStandard query (0)u360.d-bi.fr65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.908627033 CEST192.168.2.81.1.1.10x1554Standard query (0)tags.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.908818960 CEST192.168.2.81.1.1.10xacdbStandard query (0)tags.creativecdn.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.916781902 CEST192.168.2.81.1.1.10xe7fbStandard query (0)u360.d-bi.frA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.927428007 CEST192.168.2.81.1.1.10xdc82Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.927663088 CEST192.168.2.81.1.1.10xd366Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.961572886 CEST192.168.2.81.1.1.10xbceStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.961776972 CEST192.168.2.81.1.1.10x5db1Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.962691069 CEST192.168.2.81.1.1.10xf576Standard query (0)consentcdn.cookiebot.euA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.962878942 CEST192.168.2.81.1.1.10x8073Standard query (0)consentcdn.cookiebot.eu65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:29.843930006 CEST192.168.2.81.1.1.10x7173Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:29.844166040 CEST192.168.2.81.1.1.10x50bcStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:29.911499023 CEST192.168.2.81.1.1.10xb0afStandard query (0)ams.creativecdn.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:29.911499023 CEST192.168.2.81.1.1.10xfcacStandard query (0)ams.creativecdn.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.191288948 CEST192.168.2.81.1.1.10x9ee3Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.191689968 CEST192.168.2.81.1.1.10x863eStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.230381012 CEST192.168.2.81.1.1.10x8f16Standard query (0)consentcdn.cookiebot.euA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.230639935 CEST192.168.2.81.1.1.10x9e87Standard query (0)consentcdn.cookiebot.eu65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.904755116 CEST192.168.2.81.1.1.10x70dStandard query (0)script.crazyegg.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.905016899 CEST192.168.2.81.1.1.10x5618Standard query (0)script.crazyegg.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.959415913 CEST192.168.2.81.1.1.10x258cStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.959528923 CEST192.168.2.81.1.1.10xc50aStandard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.964571953 CEST192.168.2.81.1.1.10x3ac2Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.964679956 CEST192.168.2.81.1.1.10x6e56Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:32.194715977 CEST192.168.2.81.1.1.10xe816Standard query (0)script.crazyegg.comA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:32.194848061 CEST192.168.2.81.1.1.10x2b41Standard query (0)script.crazyegg.com65IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Jul 3, 2024 14:36:07.436686039 CEST1.1.1.1192.168.2.80x4ec4No error (0)selfcare.firma-remota.it217.61.8.139A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:10.309925079 CEST1.1.1.1192.168.2.80x4836No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:10.309937000 CEST1.1.1.1192.168.2.80xb50No error (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:14.417007923 CEST1.1.1.1192.168.2.80x8361No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:14.417512894 CEST1.1.1.1192.168.2.80x196dNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:14.704463959 CEST1.1.1.1192.168.2.80x2c45No error (0)selfcare.firma-remota.it217.61.8.139A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:15.654417992 CEST1.1.1.1192.168.2.80x51c3No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:15.654597998 CEST1.1.1.1192.168.2.80x11c6No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:20.207494974 CEST1.1.1.1192.168.2.80x6e82No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:20.207494974 CEST1.1.1.1192.168.2.80x6e82No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:21.325957060 CEST1.1.1.1192.168.2.80x23c0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:21.325957060 CEST1.1.1.1192.168.2.80x23c0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:24.747576952 CEST1.1.1.1192.168.2.80xb8e6No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:24.758038998 CEST1.1.1.1192.168.2.80xffe0No error (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:27.917865038 CEST1.1.1.1192.168.2.80x73a4No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:27.918562889 CEST1.1.1.1192.168.2.80x7549No error (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:35.688014030 CEST1.1.1.1192.168.2.80xee53No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:35.688014030 CEST1.1.1.1192.168.2.80xee53No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:38.251276970 CEST1.1.1.1192.168.2.80x4170No error (0)guide.pec.itguide.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:38.253499985 CEST1.1.1.1192.168.2.80x4153No error (0)guide.pec.itguide.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.766319990 CEST1.1.1.1192.168.2.80xbedcNo error (0)mediacdn.aruba.itmediacdn.aruba.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.769287109 CEST1.1.1.1192.168.2.80x2d13No error (0)blueimp.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.769287109 CEST1.1.1.1192.168.2.80x2d13No error (0)blueimp.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.769287109 CEST1.1.1.1192.168.2.80x2d13No error (0)blueimp.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.769287109 CEST1.1.1.1192.168.2.80x2d13No error (0)blueimp.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:39.790550947 CEST1.1.1.1192.168.2.80x22edNo error (0)mediacdn.aruba.itmediacdn.aruba.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.722795963 CEST1.1.1.1192.168.2.80xba62No error (0)wa.aruba.it62.149.188.146A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.728295088 CEST1.1.1.1192.168.2.80xb853No error (0)w.usabilla.com52.50.116.41A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.728295088 CEST1.1.1.1192.168.2.80xb853No error (0)w.usabilla.com52.210.150.14A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.728295088 CEST1.1.1.1192.168.2.80xb853No error (0)w.usabilla.com52.51.160.242A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.728295088 CEST1.1.1.1192.168.2.80xb853No error (0)w.usabilla.com54.216.65.162A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.728295088 CEST1.1.1.1192.168.2.80xb853No error (0)w.usabilla.com99.80.189.251A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:41.728295088 CEST1.1.1.1192.168.2.80xb853No error (0)w.usabilla.com54.171.22.133A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.237993002 CEST1.1.1.1192.168.2.80x2b64No error (0)widget.docsbot.aidocsbot-widget.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.237993002 CEST1.1.1.1192.168.2.80x2b64No error (0)docsbot-widget.b-cdn.net169.150.247.37A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.239959955 CEST1.1.1.1192.168.2.80x74fbNo error (0)widget.docsbot.aidocsbot-widget.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.467807055 CEST1.1.1.1192.168.2.80xc427No error (0)guide.pec.itguide.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:42.468327999 CEST1.1.1.1192.168.2.80x215cNo error (0)guide.pec.itguide.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.078114033 CEST1.1.1.1192.168.2.80xb9ebNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.079823017 CEST1.1.1.1192.168.2.80x4d3cNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.436495066 CEST1.1.1.1192.168.2.80x6ab9No error (0)d6tizftlrpuof.cloudfront.net52.222.206.22A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.436495066 CEST1.1.1.1192.168.2.80x6ab9No error (0)d6tizftlrpuof.cloudfront.net52.222.206.19A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.436495066 CEST1.1.1.1192.168.2.80x6ab9No error (0)d6tizftlrpuof.cloudfront.net52.222.206.40A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:43.436495066 CEST1.1.1.1192.168.2.80x6ab9No error (0)d6tizftlrpuof.cloudfront.net52.222.206.77A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:44.003865957 CEST1.1.1.1192.168.2.80x54d2No error (0)mediacdn.aruba.itmediacdn.aruba.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:44.006967068 CEST1.1.1.1192.168.2.80x78ffNo error (0)mediacdn.aruba.itmediacdn.aruba.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:44.234806061 CEST1.1.1.1192.168.2.80xe640No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:44.235801935 CEST1.1.1.1192.168.2.80x9f6eNo error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.651504993 CEST1.1.1.1192.168.2.80x948cNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.652237892 CEST1.1.1.1192.168.2.80xa8ebNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.663507938 CEST1.1.1.1192.168.2.80x6be1No error (0)docsbot.ai76.76.21.21A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.746424913 CEST1.1.1.1192.168.2.80x57c5No error (0)d6tizftlrpuof.cloudfront.net52.222.206.77A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.746424913 CEST1.1.1.1192.168.2.80x57c5No error (0)d6tizftlrpuof.cloudfront.net52.222.206.19A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.746424913 CEST1.1.1.1192.168.2.80x57c5No error (0)d6tizftlrpuof.cloudfront.net52.222.206.22A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:47.746424913 CEST1.1.1.1192.168.2.80x57c5No error (0)d6tizftlrpuof.cloudfront.net52.222.206.40A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.344553947 CEST1.1.1.1192.168.2.80xc0aaNo error (0)cdn.docsbot.aidocsbot.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.344553947 CEST1.1.1.1192.168.2.80xc0aaNo error (0)docsbot.b-cdn.net169.150.247.38A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.348710060 CEST1.1.1.1192.168.2.80x5d1aNo error (0)cdn.docsbot.aidocsbot.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.449244022 CEST1.1.1.1192.168.2.80x197eNo error (0)docsbot.ai76.76.21.21A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.594981909 CEST1.1.1.1192.168.2.80x81b8No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:48.599895000 CEST1.1.1.1192.168.2.80xb0d4No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:49.735100985 CEST1.1.1.1192.168.2.80xf529No error (0)cdn.docsbot.aidocsbot.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:49.736552000 CEST1.1.1.1192.168.2.80x32e7No error (0)cdn.docsbot.aidocsbot.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:49.736552000 CEST1.1.1.1192.168.2.80x32e7No error (0)docsbot.b-cdn.net169.150.247.37A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:58.687047958 CEST1.1.1.1192.168.2.80x66abNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:36:58.687047958 CEST1.1.1.1192.168.2.80x66abNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:06.203844070 CEST1.1.1.1192.168.2.80x9073No error (0)www.pec.itwww.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:06.223717928 CEST1.1.1.1192.168.2.80x58e9No error (0)www.pec.itwww.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:09.735909939 CEST1.1.1.1192.168.2.80x5055No error (0)www.pec.itwww.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:09.740390062 CEST1.1.1.1192.168.2.80xe6f8No error (0)www.pec.itwww.pec.it.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:11.244914055 CEST1.1.1.1192.168.2.80x28d7No error (0)consent.cookiebot.euprod-consenteu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:11.244914055 CEST1.1.1.1192.168.2.80x28d7No error (0)prod-consenteu.b-cdn.net169.150.247.38A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:11.245775938 CEST1.1.1.1192.168.2.80xa1e6No error (0)consent.cookiebot.euprod-consenteu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:12.569797993 CEST1.1.1.1192.168.2.80x8b62No error (0)consentcdn.cookiebot.euprod-consentcdneu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:12.569834948 CEST1.1.1.1192.168.2.80xd01aNo error (0)consentcdn.cookiebot.euprod-consentcdneu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:12.569834948 CEST1.1.1.1192.168.2.80xd01aNo error (0)prod-consentcdneu.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:14.335995913 CEST1.1.1.1192.168.2.80x98c9No error (0)img.sct.eu1.usercentrics.euuc-img-sct.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:14.336261034 CEST1.1.1.1192.168.2.80x4ea8No error (0)img.sct.eu1.usercentrics.euuc-img-sct.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:14.336261034 CEST1.1.1.1192.168.2.80x4ea8No error (0)uc-img-sct.b-cdn.net169.150.247.38A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:16.304476023 CEST1.1.1.1192.168.2.80xfcNo error (0)img.sct.eu1.usercentrics.euuc-img-sct.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:16.304476023 CEST1.1.1.1192.168.2.80xfcNo error (0)uc-img-sct.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:16.305037022 CEST1.1.1.1192.168.2.80xead2No error (0)img.sct.eu1.usercentrics.euuc-img-sct.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:18.733452082 CEST1.1.1.1192.168.2.80x3d6dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:18.733452082 CEST1.1.1.1192.168.2.80x3d6dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:24.593472958 CEST1.1.1.1192.168.2.80x2c30No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:24.593472958 CEST1.1.1.1192.168.2.80x2c30No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.902473927 CEST1.1.1.1192.168.2.80xa08fNo error (0)www.google.com65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.903182983 CEST1.1.1.1192.168.2.80x5621No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.907432079 CEST1.1.1.1192.168.2.80xaa1eNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.908426046 CEST1.1.1.1192.168.2.80xb9ebNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.909785032 CEST1.1.1.1192.168.2.80xa37fNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.909785032 CEST1.1.1.1192.168.2.80xa37fNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.909802914 CEST1.1.1.1192.168.2.80x8062No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915435076 CEST1.1.1.1192.168.2.80xbccaName error (3)u360.d-bi.frnonenone65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)1589314308.rsc.cdn77.org156.146.33.141A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)1589314308.rsc.cdn77.org156.146.33.137A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)1589314308.rsc.cdn77.org156.146.33.15A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)1589314308.rsc.cdn77.org212.102.56.181A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)1589314308.rsc.cdn77.org212.102.56.178A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)1589314308.rsc.cdn77.org195.181.175.15A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915606022 CEST1.1.1.1192.168.2.80x1554No error (0)1589314308.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.915661097 CEST1.1.1.1192.168.2.80xbf6dName error (3)u360.d-bi.frnonenoneA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.916951895 CEST1.1.1.1192.168.2.80xacdbNo error (0)tags.creativecdn.com1589314308.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.936806917 CEST1.1.1.1192.168.2.80xdc82No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.936806917 CEST1.1.1.1192.168.2.80xdc82No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.936806917 CEST1.1.1.1192.168.2.80xdc82No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.936806917 CEST1.1.1.1192.168.2.80xdc82No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.936806917 CEST1.1.1.1192.168.2.80xdc82No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.972301006 CEST1.1.1.1192.168.2.80xbceNo error (0)td.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.973355055 CEST1.1.1.1192.168.2.80xf576No error (0)consentcdn.cookiebot.euprod-consentcdneu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.973355055 CEST1.1.1.1192.168.2.80xf576No error (0)prod-consentcdneu.b-cdn.net169.150.247.39A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.973721027 CEST1.1.1.1192.168.2.80x8073No error (0)consentcdn.cookiebot.euprod-consentcdneu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:28.976874113 CEST1.1.1.1192.168.2.80xe7fbName error (3)u360.d-bi.frnonenoneA (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:29.853204012 CEST1.1.1.1192.168.2.80x7173No error (0)googleads.g.doubleclick.net172.217.18.98A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:29.853218079 CEST1.1.1.1192.168.2.80x50bcNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:29.919779062 CEST1.1.1.1192.168.2.80xb0afNo error (0)ams.creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.200813055 CEST1.1.1.1192.168.2.80x863eNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.200813055 CEST1.1.1.1192.168.2.80x863eNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.212677956 CEST1.1.1.1192.168.2.80x9ee3No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.212677956 CEST1.1.1.1192.168.2.80x9ee3No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.243247986 CEST1.1.1.1192.168.2.80x9e87No error (0)consentcdn.cookiebot.euprod-consentcdneu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.243258953 CEST1.1.1.1192.168.2.80x8f16No error (0)consentcdn.cookiebot.euprod-consentcdneu.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.243258953 CEST1.1.1.1192.168.2.80x8f16No error (0)prod-consentcdneu.b-cdn.net185.93.1.244A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.913341999 CEST1.1.1.1192.168.2.80x5618No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.913393974 CEST1.1.1.1192.168.2.80x70dNo error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.967606068 CEST1.1.1.1192.168.2.80x258cNo error (0)stats.g.doubleclick.net142.250.110.157A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.967606068 CEST1.1.1.1192.168.2.80x258cNo error (0)stats.g.doubleclick.net142.250.110.154A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.967606068 CEST1.1.1.1192.168.2.80x258cNo error (0)stats.g.doubleclick.net142.250.110.156A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.967606068 CEST1.1.1.1192.168.2.80x258cNo error (0)stats.g.doubleclick.net142.250.110.155A (IP address)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.971522093 CEST1.1.1.1192.168.2.80x6e56No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.971522093 CEST1.1.1.1192.168.2.80x6e56No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.971657991 CEST1.1.1.1192.168.2.80x3ac2No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:30.971657991 CEST1.1.1.1192.168.2.80x3ac2No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:32.202698946 CEST1.1.1.1192.168.2.80x2b41No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Jul 3, 2024 14:37:32.203532934 CEST1.1.1.1192.168.2.80xe816No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      • selfcare.firma-remota.it
                                                                                                      • https:
                                                                                                        • www.google.com
                                                                                                        • blueimp.github.io
                                                                                                        • w.usabilla.com
                                                                                                        • wa.aruba.it
                                                                                                        • widget.docsbot.ai
                                                                                                        • d6tizftlrpuof.cloudfront.net
                                                                                                        • docsbot.ai
                                                                                                        • cdn.docsbot.ai
                                                                                                        • consent.cookiebot.eu
                                                                                                        • consentcdn.cookiebot.eu
                                                                                                        • img.sct.eu1.usercentrics.eu
                                                                                                        • analytics.google.com
                                                                                                        • connect.facebook.net
                                                                                                        • tags.creativecdn.com
                                                                                                        • td.doubleclick.net
                                                                                                        • googleads.g.doubleclick.net
                                                                                                        • ams.creativecdn.com
                                                                                                        • stats.g.doubleclick.net
                                                                                                      • fs.microsoft.com
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.849710217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:08 UTC688OUTGET /asmonitor/panel/login HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:08 UTC731INHTTP/1.1 301 Moved Permanently
                                                                                                      Date: Wed, 03 Jul 2024 12:36:08 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Location: https://selfcare.firma-remota.it
                                                                                                      Content-Length: 240
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      Set-Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1;Expires=Thu, 03 Jul 2025 12:36:08 GMT;Path=/;HttpOnly
                                                                                                      2024-07-03 12:36:08 UTC240INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 6c 66 63 61 72 65 2e 66 69 72 6d 61 2d 72 65 6d 6f 74 61 2e 69 74 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://selfcare.firma-remota.it">here</a>.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.849709217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:08 UTC724OUTGET / HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:08 UTC615INHTTP/1.1 302 Found
                                                                                                      Date: Wed, 03 Jul 2024 12:36:08 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Location: https://selfcare.firma-remota.it/asmonitor/
                                                                                                      Content-Length: 227
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      2024-07-03 12:36:08 UTC227INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 6c 66 63 61 72 65 2e 66 69 72 6d 61 2d 72 65 6d 6f 74 61 2e 69 74 2f 61 73 6d 6f 6e 69 74 6f 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://selfcare.firma-remota.it/asmonitor/">here</a>.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.849713217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:09 UTC734OUTGET /asmonitor/ HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:10 UTC765INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:09 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Set-Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; Path=/asmonitor; Secure; HttpOnly
                                                                                                      Content-Length: 247
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                      2024-07-03 12:36:10 UTC247INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 20 69 64 3d 22 6a 5f 69 64 74 32 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 69 6e 64 65 78 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 6c 6f 67 69 6e 2e 78 68 74 6d 6c 22 20 2f 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml"><head id="j_idt2"> <title>index</title> <meta http-equiv="refresh" content="0;URL=login.xhtml" /></head><body></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.849715217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:11 UTC831OUTGET /asmonitor/login.xhtml HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:11 UTC675INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:11 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                      content-length: 11780
                                                                                                      2024-07-03 12:36:11 UTC3368INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 3c 68 65 61 64 20 69 64 3d 22 6a 5f 69 64 74 37 22 3e 0a 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d
                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html><body></body><html xmlns="http://www.w3.org/1999/xhtml"><head id="j_idt7"> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /> <meta http-equiv="X-UA-
                                                                                                      2024-07-03 12:36:11 UTC4048INData Raw: 31 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 0a 09 09 09 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0a 09 09 09 09 2e 6c 6f 67 6f 2d 73 6d 20 7b 0a 09 09 09 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 34 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 0a 09 09 09 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 09 09 09 09 2e 6c 6f 67 6f 2d 73 6d 20 7b 0a 09 09 09 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 09 0a 09 09 09 40 6d 65 64 69 61 20 73 63
                                                                                                      Data Ascii: 15% !important;}}@media screen and (max-width: 1200px) {.logo-sm {margin-left: 14% !important;}}@media screen and (max-width: 992px) {.logo-sm {margin-left: 6% !important;}}@media sc
                                                                                                      2024-07-03 12:36:11 UTC4048INData Raw: 52 65 6d 6f 74 65 20 53 69 67 6e 61 74 75 72 65 20 70 75 72 63 68 61 73 65 64 20 74 68 72 6f 75 67 68 20 43 44 52 4c 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 79 6f 75 72 20 75 73 65 72 6e 61 6d 65 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 44 6f 6d 61 69 6e 20 74 6f 20 77 68 69 63 68 20 69 74 20 62 65 6c 6f 6e 67 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 75 73 65 72 6e 61 6d 65 40 64 6f 6d 61 69 6e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                      Data Ascii: Remote Signature purchased through CDRL, in addition to your username, specify the Domain to which it belongs in the form username@domain</p> </div> </div>
                                                                                                      2024-07-03 12:36:11 UTC316INData Raw: 62 6f 64 79 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 65 63 2e 69 74 2f 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2e 61 73 70 78 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 31 34 37 34 42 44 22 3e 20 3c 75 3e 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 3c 2f 75 3e 20 3c 2f 61 3e 2d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 20 43 6f 6f 6b 69 65 62 6f 74 2e 72 65 6e 65 77 28 29 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 31 34 37 34 42 44 22 3e 20 3c 75 3e 50 65 72 73 6f 6e 61 6c 69 7a 7a 61 20 43 6f 6f 6b 69 65 3c 2f 75 3e 3c 2f 61 3e
                                                                                                      Data Ascii: body> <br><a href="https://www.pec.it/cookie-policy.aspx" target="_blank" style="color: #1474BD"> <u>Cookie Policy</u> </a>- <a href="javascript: Cookiebot.renew()" style="color: #1474BD"> <u>Personalizza Cookie</u></a>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.849716217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:11 UTC671OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.8497172.18.97.153443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:11 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: identity
                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                      Host: fs.microsoft.com
                                                                                                      2024-07-03 12:36:12 UTC466INHTTP/1.1 200 OK
                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                      Content-Type: application/octet-stream
                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                      X-CID: 11
                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                      X-Ms-Region: prod-neu-z1
                                                                                                      Cache-Control: public, max-age=99226
                                                                                                      Date: Wed, 03 Jul 2024 12:36:11 GMT
                                                                                                      Connection: close
                                                                                                      X-CID: 2


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.849718217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:12 UTC731OUTGET /asmonitor/javax.faces.resource/bootstrap.min.css.xhtml?ln=css HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:12 UTC779INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:12 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:12 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"155758-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/css
                                                                                                      content-length: 155758
                                                                                                      2024-07-03 12:36:12 UTC3265INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d
                                                                                                      Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 2c 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 62 75 74 74 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2c 5b 74 79 70 65 3d 72 65
                                                                                                      Data Ascii: nt-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}select{word-wrap:normal}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]:not(:disabled),[type=re
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 78 6c 2c 2e 63 6f 6c 2d 78 6c 2d 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 30 2c 2e 63 6f 6c 2d 78 6c 2d 31 31 2c 2e 63 6f 6c 2d 78 6c 2d 31 32 2c
                                                                                                      Data Ascii: l-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,.col-xl,.col-xl-1,.col-xl-10,.col-xl-11,.col-xl-12,
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6c 2d 6d 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74
                                                                                                      Data Ascii: -sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.col-md{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-posit
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 2d 6c 67 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6c 2d 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20
                                                                                                      Data Ascii: -lg-9{margin-left:75%}.offset-lg-10{margin-left:83.333333%}.offset-lg-11{margin-left:91.666667%}}@media (min-width:1200px){.col-xl{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-xl-auto{-ms-flex:0 0 auto;flex:0
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 64 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 65 65 62 61 7d 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 62 6f 64 79 2b 74 62 6f 64 79 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 64 2c 2e 74 61 62 6c 65 2d 77 61 72
                                                                                                      Data Ascii: hover{background-color:#abdde5}.table-hover .table-info:hover>td,.table-hover .table-info:hover>th{background-color:#abdde5}.table-warning,.table-warning>td,.table-warning>th{background-color:#ffeeba}.table-warning tbody+tbody,.table-warning td,.table-war
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 6c 2d 66 69 6c 65 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 72 61 6e 67 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 33 37 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 33 37 35 72 65 6d 20 2b 20 31 70 78 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 6c 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e
                                                                                                      Data Ascii: l-file,.form-control-range{display:block;width:100%}.col-form-label{padding-top:calc(.375rem + 1px);padding-bottom:calc(.375rem + 1px);margin-bottom:0;font-size:inherit;line-height:1.5}.col-form-label-lg{padding-top:calc(.5rem + 1px);padding-bottom:calc(.
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 65 6c 65 63 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72
                                                                                                      Data Ascii: elect:valid~.valid-feedback,.was-validated .custom-select:valid~.valid-tooltip{display:block}.form-control-file.is-valid~.valid-feedback,.form-control-file.is-valid~.valid-tooltip,.was-validated .form-control-file:valid~.valid-feedback,.was-validated .for
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 73 76 67 27 20 66 69 6c 6c 3d 27 25 32 33 64 63 33 35 34 35 27 20 76 69 65 77 42 6f 78 3d 27 2d 32 20 2d 32 20 37 20 37 27 25 33 65 25 33 63 70 61 74 68 20 73 74 72 6f 6b 65 3d 27 25 32 33 64 63 33 35 34 35 27 20 64 3d 27 4d 30 20 30 6c 33 20 33 6d 30 2d 33 4c 30 20 33 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 79 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 33 27 20 63 79 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 45 22 29 20 23 66 66 66 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 72 69 67 68 74 20 31 2e 37 35 72 65 6d 2f 63 61 6c
                                                                                                      Data Ascii: svg' fill='%23dc3545' viewBox='-2 -2 7 7'%3e%3cpath stroke='%23dc3545' d='M0 0l3 3m0-3L0 3'/%3e%3ccircle r='.5'/%3e%3ccircle cx='3' r='.5'/%3e%3ccircle cy='3' r='.5'/%3e%3ccircle cx='3' cy='3' r='.5'/%3e%3c/svg%3E") #fff no-repeat center right 1.75rem/cal
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 7d 2e 62 74 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b
                                                                                                      Data Ascii: nline .custom-control-label{margin-bottom:0}}.btn{display:inline-block;font-weight:400;color:#212529;text-align:center;vertical-align:middle;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;background-color:transparent;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      7192.168.2.849720217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:12 UTC732OUTGET /asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:12 UTC775INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:12 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:12 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"9404-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/css
                                                                                                      content-length: 9417
                                                                                                      2024-07-03 12:36:12 UTC3267INData Raw: 2f 2a 0a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0a 23 23 20 41 52 55 42 41 20 53 45 4c 46 43 41 52 45 20 54 48 45 4d 45 20 23 23 0a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0a 2a 2f 0a 0a 2f 2a 20 53 49 5a 49 4e 47 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 09 2e 77 2d 73 6d 2d 32 35 20 7b 20 77 69 64 74 68 3a 20 32 35 25 3b 20 7d 0a 09 2e 77 2d 73 6d 2d 35 30 20 7b 20 77 69 64 74 68 3a 20 35 30 25 3b 20 7d 0a 09 2e 77 2d 73 6d 2d 37 35 20 7b 20 77 69 64 74 68 3a 20 38 32 25 3b 20 7d 0a 09 2e 77 2d 73 6d 2d 31 30 30 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                      Data Ascii: /*############################ ARUBA SELFCARE THEME ############################*//* SIZING */@media (min-width: 576px) {.w-sm-25 { width: 25%; }.w-sm-50 { width: 50%; }.w-sm-75 { width: 82%; }.w-sm-100 { width: 100%; }}@media (min-width:
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 2d 62 72 65 61 6b 2d 61 6c 6c 20 7b 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 61 6c 6c 3b 20 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 09 2e 62 6f 72 64 65 72 2d 6c 67 2d 72 69 67 68 74 20 7b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 20 7d 0a 7d 0a 0a 2e 62 74 6e 2d 73 77 69 74 63 68 65 72 20 7b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 20 2e 32 73 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 3b 20 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 31 30 70 78 20 32 70 78 20 32 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                      Data Ascii: -break-all { word-break: break-all; }@media (min-width: 992px) {.border-lg-right { border-right: 1px solid #ddd; }}.btn-switcher { transition: ease-out .2s; border: none; background-color: #ddd; color: #666; padding: 2px 10px 2px 2px; display: inlin
                                                                                                      2024-07-03 12:36:12 UTC2102INData Raw: 62 6c 65 64 2c 20 2e 62 74 6e 3a 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 36 35 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 7d 0a 0a 23 70 72 6f 67 72 65 73 73 62 61 72 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6f 6c 6f 72 3a 20 6c 69 67 68 74 67 72 65 79 0a 7d 0a 0a 23 70 72 6f 67 72 65 73 73 62 61 72 20 2e 61 63 74 69 76 65 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 0a 7d 0a 0a 23 70 72 6f 67 72 65 73 73 62 61 72 20 6c 69 20 7b 0a 09 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 77 69 64 74
                                                                                                      Data Ascii: bled, .btn:disabled { opacity: .65; background-color: #666;}#progressbar {margin-bottom: 30px;overflow: hidden;color: lightgrey}#progressbar .active {color: #000000}#progressbar li {list-style-type: none;font-size: 12px;widt


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      8192.168.2.849719217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:12 UTC727OUTGET /asmonitor/javax.faces.resource/jquery-ui.css.xhtml?ln=css HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:12 UTC777INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:12 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:12 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"36552-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/css
                                                                                                      content-length: 36111
                                                                                                      2024-07-03 12:36:12 UTC3266INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 63 73 73 2c 20 61 63 63 6f 72 64 69 6f 6e 2e 63 73 73 2c 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6d 65 6e 75 2e 63 73 73 2c 20 62 75 74 74 6f 6e 2e 63 73 73 2c 20 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 63 73 73 2c 20 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 63 73 73 2c 20 64 61 74 65 70 69 63 6b 65 72 2e 63 73 73 2c 20 64 69 61 6c 6f 67 2e 63 73 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 63 73 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 63 73 73 2c 20 70 72 6f 67 72 65 73 73 62 61 72 2e 63 73 73 2c 20 73 65 6c 65 63 74 61
                                                                                                      Data Ascii: /*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selecta
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 6e 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 65 6d 20 32 2e 32 65 6d 3b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 3a 20 30 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 7d 0a 2e 75 69 2d 6d 65 6e 75 20 7b 0a 09 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 3b 0a 7d 0a 2e 75 69 2d 6d 65 6e 75 20 2e 75 69 2d 6d 65 6e 75 20 7b 0a 09
                                                                                                      Data Ascii: n-content {padding: 1em 2.2em;border-top: 0;overflow: auto;}.ui-autocomplete {position: absolute;top: 0;left: 0;cursor: default;}.ui-menu {list-style: none;padding: 0;margin: 0;display: block;outline: 0;}.ui-menu .ui-menu {
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 73 6f 6c 69 64 3b 0a 7d 0a 2e 75 69 2d 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2d 64 69 73 61 62 6c 65 64 20 7b 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 7b 0a 09 77 69 64 74 68 3a 20 31 37 65 6d 3b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 20 2e 32 65 6d 20 30 3b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 68 65 61 64 65 72 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 32 65 6d 20 30 3b 0a 7d 0a 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2c 0a 2e 75 69 2d
                                                                                                      Data Ascii: solid;}.ui-checkboxradio-disabled {pointer-events: none;}.ui-datepicker {width: 17em;padding: .2em .2em 0;display: none;}.ui-datepicker .ui-datepicker-header {position: relative;padding: .2em 0;}.ui-datepicker .ui-datepicker-prev,.ui-
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 69 67 68 74 3a 20 32 30 70 78 3b 0a 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 35 65 6d 20 31 65 6d 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 75 69 2d 64 69 61 6c 6f 67 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 62 75 74 74 6f 6e 70 61 6e 65 20 7b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0a 09 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 31 70 78 20 30 20 30 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20
                                                                                                      Data Ascii: ight: 20px;}.ui-dialog .ui-dialog-content {position: relative;border: 0;padding: .5em 1em;background: none;overflow: auto;}.ui-dialog .ui-dialog-buttonpane {text-align: left;border-width: 1px 0 0 0;background-image: none;margin-top:
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 41 41 6f 41 43 67 41 41 41 4b 58 6a 49 38 42 79 35 7a 66 34 6b 4f 78 54 56 72 58 4e 56 6c 76 31 58 30 64 38 49 47 5a 47 4b 4c 6e 4e 70 59 74 6d 38 4c 72 39 63 71 56 65 75 4f 53 76 66 4f 57 37 39 44 39 61 44 48 69 7a 4e 68 44 4a 69 64 46 5a 68 4e 79 64 45 61 68 4f 61 44 48 36 6e 6f 6d 74 4a 6a 70 31 74 75 74 4b 6f 4e 57 6b 76 41 36 4a 71 66 52 56 4c 48 55 2f 51 55 66 61 75 39 6c 32 78 37 47 35 34 64 31 66 6c 39 39 35 78 63 49 47 41 64 58 71 4d 66 42 4e 61 64 6f 59 72 68 48 2b 4d 67 32 4b 42 6c 70 56 70 62 6c 75 43 69 58 6d 4d 6e 5a 32 53 68 34 47 42 71 4a 2b 63 6b 49 4f 71 71 4a 36 4c 6d 4b 53 6c 6c 5a 6d 73 6f 71 36 77 70 51 41 41 41 68 2b 51 51 4a 41 51 41 42 41 43 77 41 41 41 41 41 4b 41 41 6f 41 41 41 43 6c 59 78 2f 6f 4c 76 6f 78 75 4a 44 6b 55 31 61
                                                                                                      Data Ascii: AAoACgAAAKXjI8By5zf4kOxTVrXNVlv1X0d8IGZGKLnNpYtm8Lr9cqVeuOSvfOW79D9aDHizNhDJidFZhNydEahOaDH6nomtJjp1tutKoNWkvA6JqfRVLHU/QUfau9l2x7G54d1fl995xcIGAdXqMfBNadoYrhH+Mg2KBlpVpbluCiXmMnZ2Sh4GBqJ+ckIOqqJ6LmKSllZmsoq6wpQAAAh+QQJAQABACwAAAAAKAAoAAAClYx/oLvoxuJDkU1a
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 62 73 2d 61 6e 63 68 6f 72 20 7b 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0a 09 70 61 64 64 69 6e 67 3a 20 2e 35 65 6d 20 31 65 6d 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 2e 75 69 2d 74 61 62 73 2d 61 63 74 69 76 65 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 31 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 3b 0a 7d 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 2e 75 69 2d 74 61 62 73 2d 61 63 74 69 76 65 20 2e 75 69 2d 74 61 62 73 2d 61 6e 63 68 6f 72 2c 0a 2e 75 69 2d 74 61 62 73 20 2e 75 69 2d 74 61 62 73 2d 6e 61 76 20 6c 69 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61
                                                                                                      Data Ascii: bs-anchor {float: left;padding: .5em 1em;text-decoration: none;}.ui-tabs .ui-tabs-nav li.ui-tabs-active {margin-bottom: -1px;padding-bottom: 1px;}.ui-tabs .ui-tabs-nav li.ui-tabs-active .ui-tabs-anchor,.ui-tabs .ui-tabs-nav li.ui-state-disa
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 20 2e 75 69 2d 73 74 61 74 65 2d 65 72 72 6f 72 2d 74 65 78 74 2c 0a 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 63 64 30 61 30 61 3b 0a 7d 0a 2e 75 69 2d 70 72 69 6f 72 69 74 79 2d 70 72 69 6d 61 72 79 2c 0a 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 70 72 69 6f 72 69 74 79 2d 70 72 69 6d 61 72 79 2c 0a 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 70 72 69 6f 72 69 74 79 2d 70 72 69 6d 61 72 79 20 7b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0a 7d 0a 2e 75 69 2d 70 72 69 6f 72 69 74 79 2d 73 65 63 6f 6e 64 61 72 79 2c 0a 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69
                                                                                                      Data Ascii: .ui-state-error-text,.ui-widget-header .ui-state-error-text {color: #cd0a0a;}.ui-priority-primary,.ui-widget-content .ui-priority-primary,.ui-widget-header .ui-priority-primary {font-weight: bold;}.ui-priority-secondary,.ui-widget-content .ui
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 6f 77 74 68 69 63 6b 2d 31 2d 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 39 36 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 6e 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 32 2d 6e 2d 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 32 2d 6e 65 2d 73 77 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 34 34 70 78 20 2d 34 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d
                                                                                                      Data Ascii: owthick-1-w { background-position: -96px -48px; }.ui-icon-arrowthick-1-nw { background-position: -112px -48px; }.ui-icon-arrowthick-2-n-s { background-position: -128px -48px; }.ui-icon-arrowthick-2-ne-sw { background-position: -144px -48px; }.ui-icon-
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 2d 69 63 6f 6e 2d 6b 65 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 32 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 6c 69 67 68 74 62 75 6c 62 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 32 38 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 73 63 69 73 73 6f 72 73 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 34 34 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 6c 69 70 62 6f 61 72 64 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 36 30 70 78 20 2d 31 32 38 70 78 3b 20 7d 0a 2e 75 69 2d 69 63 6f 6e 2d 63 6f 70 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f
                                                                                                      Data Ascii: -icon-key { background-position: -112px -128px; }.ui-icon-lightbulb { background-position: -128px -128px; }.ui-icon-scissors { background-position: -144px -128px; }.ui-icon-clipboard { background-position: -160px -128px; }.ui-icon-copy { background-po
                                                                                                      2024-07-03 12:36:12 UTC461INData Raw: 20 7b 0a 09 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 7d 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 2c 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 2c 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 6c 65 66 74 2c 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6c 20 7b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 7d 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 2c 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 6f 74 74 6f 6d 2c 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 72 69 67 68 74 2c 0a 2e 75 69 2d 63 6f 72 6e 65 72 2d 62 72 20 7b 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 7d 0a 0a 20 4f 76 65 72 6c 61 79 73 20
                                                                                                      Data Ascii: {border-top-right-radius: 4px;}.ui-corner-all,.ui-corner-bottom,.ui-corner-left,.ui-corner-bl {border-bottom-left-radius: 4px;}.ui-corner-all,.ui-corner-bottom,.ui-corner-right,.ui-corner-br {border-bottom-right-radius: 4px;} Overlays


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      9192.168.2.849723217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:12 UTC727OUTGET /asmonitor/javax.faces.resource/cookiebot.css.xhtml?ln=css HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:12 UTC773INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:12 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:12 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"682-1704450954000"
                                                                                                      Content-Length: 682
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/css
                                                                                                      2024-07-03 12:36:12 UTC682INData Raw: 2f 2a 0a 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 6c 69 63 65 6e 73 65 20 68 65 61 64 65 72 2c 20 63 68 6f 6f 73 65 20 4c 69 63 65 6e 73 65 20 48 65 61 64 65 72 73 20 69 6e 20 50 72 6f 6a 65 63 74 20 50 72 6f 70 65 72 74 69 65 73 2e 0a 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 74 65 6d 70 6c 61 74 65 20 66 69 6c 65 2c 20 63 68 6f 6f 73 65 20 54 6f 6f 6c 73 20 7c 20 54 65 6d 70 6c 61 74 65 73 0a 61 6e 64 20 6f 70 65 6e 20 74 68 65 20 74 65 6d 70 6c 61 74 65 20 69 6e 20 74 68 65 20 65 64 69 74 6f 72 2e 0a 2a 2f 0a 0a 23 43 79 62 6f 74 43 6f 6f 6b 69 65 62 6f 74 44 69 61 6c 6f 67 20 23 43 79 62 6f 74 43 6f 6f 6b 69 65 62 6f 74 44 69 61 6c 6f 67 48 65 61 64 65 72 20 7b 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0a 23 43 79 62 6f 74 43 6f 6f 6b
                                                                                                      Data Ascii: /*To change this license header, choose License Headers in Project Properties.To change this template file, choose Tools | Templatesand open the template in the editor.*/#CybotCookiebotDialog #CybotCookiebotDialogHeader { display: none; }#CybotCook


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      10192.168.2.849722217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:12 UTC712OUTGET /asmonitor/javax.faces.resource/jquery.min.js.xhtml?ln=js HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:12 UTC791INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:12 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:12 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"89500-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      content-length: 89500
                                                                                                      2024-07-03 12:36:12 UTC3252INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b
                                                                                                      Data Ascii: string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c
                                                                                                      Data Ascii: cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64
                                                                                                      Data Ascii: .createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 29 7d 29 7d 2c 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 73 65 2e 61 74 74 72 28 65 2c 6e 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 22 21 3d 22 3d 3d 3d 72 3a 21 72 7c 7c 28 74 2b 3d 22 22 2c 22 3d 22 3d 3d 3d 72 3f 74 3d 3d 3d 69 3a 22 21 3d 22 3d 3d 3d 72 3f 74 21 3d 3d 69 3a 22 5e 3d 22 3d 3d 3d 72 3f 69 26 26 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 2a 3d 22 3d 3d 3d 72 3f 69 26 26 2d 31 3c 74 2e 69 6e 64 65 78 4f 66 28 69 29 3a 22 24 3d 22 3d 3d 3d 72 3f 69 26 26 74 2e 73 6c 69 63 65 28 2d 69 2e 6c 65 6e 67 74 68 29 3d 3d 3d 69 3a 22 7e 3d 22 3d 3d 3d 72 3f 2d 31 3c 28 22 20 22 2b 74 2e 72 65
                                                                                                      Data Ascii: e("class")||"")})},ATTR:function(n,r,i){return function(e){var t=se.attr(e,n);return null==t?"!="===r:!r||(t+="","="===r?t===i:"!="===r?t!==i:"^="===r?i&&0===t.indexOf(i):"*="===r?i&&-1<t.indexOf(i):"$="===r?i&&t.slice(-i.length)===i:"~="===r?-1<(" "+t.re
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 31 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 5b 6b 2c 70 5d 3b 69 66 28 6e 29 7b 77 68 69 6c 65 28 65 3d 65 5b 75 5d 29 69 66 28 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 66 29 26 26 73 28 65 2c 74 2c 6e 29 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 77 68 69 6c 65 28 65 3d 65 5b 75 5d 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 66 29 69 66 28 69 3d 28 6f 3d 65 5b 53 5d 7c 7c 28 65 5b 53 5d 3d 7b 7d 29 29 5b 65 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 65 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6c 26 26 6c 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 65 3d 65 5b 75 5d 7c 7c 65 3b 65 6c 73 65 7b 69 66 28 28 72 3d 69 5b 63 5d 29 26 26 72
                                                                                                      Data Ascii: 1}:function(e,t,n){var r,i,o,a=[k,p];if(n){while(e=e[u])if((1===e.nodeType||f)&&s(e,t,n))return!0}else while(e=e[u])if(1===e.nodeType||f)if(i=(o=e[S]||(e[S]={}))[e.uniqueID]||(o[e.uniqueID]={}),l&&l===e.nodeName.toLowerCase())e=e[u]||e;else{if((r=i[c])&&r
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 31 3a 32 29 7d 29 2c 64 2e 61 74 74 72 69 62 75 74 65 73 26 26 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 69 6e 70 75 74 2f 3e 22 2c 65 2e 66 69 72 73 74 43 68 69 6c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 22 22 29 2c 22 22 3d 3d 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 7d 29 7c 7c 66 65 28 22 76 61 6c 75 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 6e 26 26 22 69 6e 70 75 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 7d 29 2c
                                                                                                      Data Ascii: .toLowerCase()?1:2)}),d.attributes&&ce(function(e){return e.innerHTML="<input/>",e.firstChild.setAttribute("value",""),""===e.firstChild.getAttribute("value")})||fe("value",function(e,t,n){if(!n&&"input"===e.nodeName.toLowerCase())return e.defaultValue}),
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 72 65 74 75 72 6e 20 54 28 65 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 2c 63 6f 6e 74 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 26 26 72 28 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 3f 65 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 3a 28 41 28 65 2c 22 74 65 6d 70 6c 61 74 65 22 29 26 26 28 65 3d 65 2e 63 6f 6e 74 65 6e 74 7c 7c 65 29 2c 53 2e 6d 65 72 67 65 28 5b 5d 2c 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 53 2e 66 6e 5b 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 53 2e 6d 61 70 28 74 68 69 73 2c 69 2c 65 29 3b 72 65 74 75 72 6e 22 55 6e 74 69 6c 22 21 3d 3d 72 2e
                                                                                                      Data Ascii: return T(e.firstChild)},contents:function(e){return null!=e.contentDocument&&r(e.contentDocument)?e.contentDocument:(A(e,"template")&&(e=e.content||e),S.merge([],e.childNodes))}},function(r,i){S.fn[r]=function(e,t){var n=S.map(this,i,e);return"Until"!==r.
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 44 65 66 65 72 72 65 64 2e 65 78 63 65 70 74 69 6f 6e 48 6f 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 43 2e 63 6f 6e 73 6f 6c 65 26 26 43 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 65 26 26 57 2e 74 65 73 74 28 65 2e 6e 61 6d 65 29 26 26 43 2e 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 6a 51 75 65 72 79 2e 44 65 66 65 72 72 65 64 20 65 78 63 65 70 74 69 6f 6e 3a 20 22 2b 65 2e 6d 65 73 73 61 67 65 2c 65 2e 73 74 61 63 6b 2c 74 29 7d 2c 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 7d 3b 76 61 72 20 46 3d 53 2e 44 65 66 65 72 72 65 64 28 29 3b 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 45 2e 72 65 6d 6f 76 65 45
                                                                                                      Data Ascii: Deferred.exceptionHook=function(e,t){C.console&&C.console.warn&&e&&W.test(e.name)&&C.console.warn("jQuery.Deferred exception: "+e.message,e.stack,t)},S.readyException=function(e){C.setTimeout(function(){throw e})};var F=S.Deferred();function B(){E.removeE
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 53 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 53 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f
                                                                                                      Data Ascii: ===n?this:this.each(function(){var e=S.queue(this,t,n);S._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&S.dequeue(this,t)})},dequeue:function(e){return this.each(function(){S.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},pro


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      11192.168.2.849721217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:12 UTC715OUTGET /asmonitor/javax.faces.resource/jquery-ui.min.js.xhtml?ln=js HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:12 UTC793INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:12 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:12 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"255077-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      content-length: 255077
                                                                                                      2024-07-03 12:36:12 UTC3251INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 31 20 2d 20 32 30 32 32 2d 30 32 2d 31 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 70 61 74 63 68 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64
                                                                                                      Data Ascii: /*! jQuery UI - v1.13.1 - 2022-02-15* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/d
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 74 61 6e 63 65 22 29 3a 28 74 3d 65 5b 69 5d 2e 61 70 70 6c 79 28 65 2c 73 29 29 21 3d 3d 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 28 6e 3d 74 26 26 74 2e 6a 71 75 65 72 79 3f 6e 2e 70 75 73 68 53 74 61 63 6b 28 74 2e 67 65 74 28 29 29 3a 74 2c 21 31 29 3a 76 6f 69 64 20 30 3a 56 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 20 6f 6e 20 22 2b 6f 2b 22 20 70 72 69 6f 72 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 3b 20 61 74 74 65 6d 70 74 65 64 20 74 6f 20 63 61 6c 6c 20 6d 65 74 68 6f 64 20 27 22 2b 69 2b 22 27 22 29 7d 29 3a 6e 3d 76 6f 69 64 20 30 3a 28 73 2e 6c 65 6e 67 74 68 26 26 28 69 3d 56 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 5b 69 5d 2e 63 6f 6e 63 61 74 28 73
                                                                                                      Data Ascii: tance"):(t=e[i].apply(e,s))!==e&&void 0!==t?(n=t&&t.jquery?n.pushStack(t.get()):t,!1):void 0:V.error("cannot call methods on "+o+" prior to initialization; attempted to call method '"+i+"'")}):n=void 0:(s.length&&(i=V.widget.extend.apply(null,[i].concat(s
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 74 2c 61 64 64 3a 73 3d 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 69 7d 3b 72 65 74 75 72 6e 20 69 2e 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 69 29 2c 73 29 2c 74 68 69 73 7d 2c 5f 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 74 29 7b 76 61 72 20 61 2c 72 3d 74 68 69 73 3b 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 74 3d 6f 2c 6f 3d 6e 2c 6e 3d 21 31 29 2c 74 3f 28 6f 3d 61 3d 56 28 6f 29 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 2e 61 64 64 28 6f 29 29 3a 28 74 3d 6f 2c 6f 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 61 3d 74 68 69 73 2e 77 69 64 67 65 74 28 29 29 2c 56 2e 65 61 63 68 28 74 2c 66 75 6e 63
                                                                                                      Data Ascii: t,add:s="boolean"==typeof s?s:i};return i.element.toggleClass(this._classes(i),s),this},_on:function(n,o,t){var a,r=this;"boolean"!=typeof n&&(t=o,o=n,n=!1),t?(o=a=V(o),this.bindings=this.bindings.add(o)):(t=o,o=this.element,a=this.widget()),V.each(t,func
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 3a 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 65 2e 6f 66 66 73 65 74 28 29 7d 3b 72 65 74 75 72 6e 20 5f 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 75 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 70 3d 65 2e 77 69 64 74 68 2c 66 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 56 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 75 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 6c 2e 74 65 73 74 28 69 5b 30 5d
                                                                                                      Data Ascii: :e.outerHeight(),offset:e.offset()};return _[0].preventDefault&&(u.at="left top"),p=e.width,f=e.height,m=V.extend({},g=e.offset),V.each(["my","at"],function(){var t,e,i=(u[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):l.test(i[0]
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 6c 65 53 65 6c 65 63 74 69 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 29 7d 29 2c 65 6e 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 66 66 28 22 2e 75 69 2d 64 69 73 61 62 6c 65 53 65 6c 65 63 74 69 6f 6e 22 29 7d 7d 29 3b 56 2e 75 69 2e 66 6f 63 75 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 6e 2c 6f 2c 61 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 61 72 65 61 22 3d 3d 3d 61 3f 28 73 3d 28 69 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 6e 61 6d 65 2c 21 28 21 74 2e 68 72 65 66 7c 7c 21 73 7c 7c 22 6d 61 70 22 21 3d 3d 69 2e 6e 6f
                                                                                                      Data Ascii: leSelection",function(t){t.preventDefault()})}),enableSelection:function(){return this.off(".ui-disableSelection")}});V.ui.focusable=function(t,e){var i,s,n,o,a=t.nodeName.toLowerCase();return"area"===a?(s=(i=t.parentNode).name,!(!t.href||!s||"map"!==i.no
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 31 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 53 74 61 72 74 65 64 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 55 70 28 74 29 2c 74 68 69 73 2e 5f 6d 6f 75 73 65 44 6f 77 6e 45 76 65 6e 74 3d 74 3b 76 61 72 20 65 3d 74 68 69 73 2c 69 3d 31 3d 3d 3d 74 2e 77 68 69 63 68 2c 73 3d 21 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 6e 63 65 6c 7c 7c 21 74 2e 74 61 72 67 65 74 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 56 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 6e 63 65 6c 29 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 69 26 26 21 73 26 26 74 68 69 73 2e 5f 6d 6f 75 73 65 43 61 70 74 75 72 65 28 74 29 3f 28 74 68 69 73 2e 6d 6f 75 73 65 44 65 6c 61 79 4d 65 74 3d 21
                                                                                                      Data Ascii: 1,this._mouseStarted&&this._mouseUp(t),this._mouseDownEvent=t;var e=this,i=1===t.which,s=!("string"!=typeof this.options.cancel||!t.target.nodeName)&&V(t.target).closest(this.options.cancel).length;return i&&!s&&this._mouseCapture(t)?(this.mouseDelayMet=!
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 69 66 72 61 6d 65 42 6c 6f 63 6b 73 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 2e 66 69 6e 64 28 74 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 56 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 56 28 22 3c 64 69 76 3e 22 29 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 61 62 73 6f 6c 75 74 65 22 29 2e 61 70 70 65 6e 64 54 6f 28 74 2e 70 61 72 65 6e 74 28 29 29 2e 6f 75 74 65 72 57 69 64 74 68 28 74 2e 6f 75 74 65 72 57 69 64 74 68 28 29 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 74 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2e 6f 66 66 73 65 74 28 74 2e 6f 66 66 73 65 74 28 29 29 5b 30 5d 7d 29 7d 2c 5f 75 6e 62 6c 6f 63 6b 46 72 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68
                                                                                                      Data Ascii: unction(t){this.iframeBlocks=this.document.find(t).map(function(){var t=V(this);return V("<div>").css("position","absolute").appendTo(t.parent()).outerWidth(t.outerWidth()).outerHeight(t.outerHeight()).offset(t.offset())[0]})},_unblockFrames:function(){th
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 4f 66 66 73 65 74 46 72 6f 6d 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 74 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 22 6c 65 66 74 22 69 6e 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 7b 6c 65 66 74 3a 2b 74 5b 30 5d 2c 74 6f 70 3a 2b 74 5b 31 5d 7c 7c 30 7d 3a 74 29 26 26 28 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 6c 65 66 74 3d 74 2e 6c 65 66 74 2b 74 68 69 73 2e 6d 61 72 67 69 6e 73 2e 6c 65 66 74 29 2c 22 72 69 67 68 74 22 69 6e 20 74 26 26 28 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 6c 65 66 74 3d 74 68 69 73 2e 68 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 2e 77 69 64 74 68 2d 74 2e 72 69 67 68 74 2b 74 68 69 73 2e 6d 61
                                                                                                      Data Ascii: OffsetFromHelper:function(t){"string"==typeof t&&(t=t.split(" ")),"left"in(t=Array.isArray(t)?{left:+t[0],top:+t[1]||0}:t)&&(this.offset.click.left=t.left+this.margins.left),"right"in t&&(this.offset.click.left=this.helperProportions.width-t.right+this.ma
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 74 61 69 6e 6d 65 6e 74 5b 31 5d 2b 69 2e 74 6f 70 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 5b 32 5d 2b 69 2e 6c 65 66 74 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 5b 33 5d 2b 69 2e 74 6f 70 5d 29 3a 74 68 69 73 2e 63 6f 6e 74 61 69 6e 6d 65 6e 74 2c 74 2e 70 61 67 65 58 2d 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 6c 65 66 74 3c 69 5b 30 5d 26 26 28 6f 3d 69 5b 30 5d 2b 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 6c 65 66 74 29 2c 74 2e 70 61 67 65 59 2d 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 74 6f 70 3c 69 5b 31 5d 26 26 28 61 3d 69 5b 31 5d 2b 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 74 6f 70 29 2c 74 2e 70 61 67 65 58 2d 74 68 69 73 2e 6f 66 66 73 65 74 2e 63 6c 69 63 6b 2e 6c 65 66
                                                                                                      Data Ascii: tainment[1]+i.top,this.containment[2]+i.left,this.containment[3]+i.top]):this.containment,t.pageX-this.offset.click.left<i[0]&&(o=i[0]+this.offset.click.left),t.pageY-this.offset.click.top<i[1]&&(a=i[1]+this.offset.click.top),t.pageX-this.offset.click.lef
                                                                                                      2024-07-03 12:36:12 UTC4048INData Raw: 61 74 65 50 6f 73 69 74 69 6f 6e 28 69 2c 21 30 29 2c 6e 2e 5f 74 72 69 67 67 65 72 28 22 66 72 6f 6d 53 6f 72 74 61 62 6c 65 22 2c 69 29 2c 6e 2e 64 72 6f 70 70 65 64 3d 21 31 2c 56 2e 65 61 63 68 28 6e 2e 73 6f 72 74 61 62 6c 65 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 72 65 73 68 50 6f 73 69 74 69 6f 6e 73 28 29 7d 29 29 7d 29 7d 7d 29 2c 56 2e 75 69 2e 70 6c 75 67 69 6e 2e 61 64 64 28 22 64 72 61 67 67 61 62 6c 65 22 2c 22 63 75 72 73 6f 72 22 2c 7b 73 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 73 3d 56 28 22 62 6f 64 79 22 29 2c 69 3d 69 2e 6f 70 74 69 6f 6e 73 3b 73 2e 63 73 73 28 22 63 75 72 73 6f 72 22 29 26 26 28 69 2e 5f 63 75 72 73 6f 72 3d 73 2e 63 73 73 28 22 63 75 72 73 6f 72 22 29 29 2c
                                                                                                      Data Ascii: atePosition(i,!0),n._trigger("fromSortable",i),n.dropped=!1,V.each(n.sortables,function(){this.refreshPositions()}))})}}),V.ui.plugin.add("draggable","cursor",{start:function(t,e,i){var s=V("body"),i=i.options;s.css("cursor")&&(i._cursor=s.css("cursor")),


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      12192.168.2.8497252.18.97.153443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:12 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Accept: */*
                                                                                                      Accept-Encoding: identity
                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                      Range: bytes=0-2147483646
                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                      Host: fs.microsoft.com
                                                                                                      2024-07-03 12:36:13 UTC534INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/octet-stream
                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                      ApiVersion: Distribute 1.1
                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                      Cache-Control: public, max-age=99146
                                                                                                      Date: Wed, 03 Jul 2024 12:36:12 GMT
                                                                                                      Content-Length: 55
                                                                                                      Connection: close
                                                                                                      X-CID: 2
                                                                                                      2024-07-03 12:36:13 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      13192.168.2.849727217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:13 UTC716OUTGET /asmonitor/javax.faces.resource/jquery.blockUI.js.xhtml?ln=js HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:13 UTC791INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:13 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:13 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"19975-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      content-length: 19975
                                                                                                      2024-07-03 12:36:13 UTC3252INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 62 6c 6f 63 6b 55 49 20 70 6c 75 67 69 6e 0a 20 2a 20 56 65 72 73 69 6f 6e 20 32 2e 37 30 2e 30 2d 32 30 31 34 2e 31 31 2e 32 33 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 20 6f 72 20 6c 61 74 65 72 0a 20 2a 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 74 3a 20 68 74 74 70 3a 2f 2f 6d 61 6c 73 75 70 2e 63 6f 6d 2f 6a 71 75 65 72 79 2f 62 6c 6f 63 6b 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 37 2d 32 30 31 33 20 4d 2e 20 41 6c 73 75 70 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67
                                                                                                      Data Ascii: /*! * jQuery blockUI plugin * Version 2.70.0-2014.11.23 * Requires jQuery v1.7 or later * * Examples at: http://malsup.com/jquery/block/ * Copyright (c) 2007-2013 M. Alsup * Dual licensed under the MIT and GPL licenses: * http://www.opensource.org
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 5d 20 3d 3d 3d 20 77 69 6e 64 6f 77 20 29 20 7b 0a 09 09 09 09 24 2e 75 6e 62 6c 6f 63 6b 55 49 28 20 6f 70 74 73 20 29 3b 0a 09 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 3b 0a 09 09 09 7d 0a 09 09 09 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 72 65 6d 6f 76 65 28 74 68 69 73 2c 20 6f 70 74 73 29 3b 0a 09 09 09 7d 29 3b 0a 09 09 7d 3b 0a 0a 09 09 24 2e 62 6c 6f 63 6b 55 49 2e 76 65 72 73 69 6f 6e 20 3d 20 32 2e 37 30 3b 20 2f 2f 20 32 6e 64 20 67 65 6e 65 72 61 74 69 6f 6e 20 62 6c 6f 63 6b 69 6e 67 20 61 74 20 6e 6f 20 65 78 74 72 61 20 63 6f 73 74 21 0a 0a 09 09 2f 2f 20 6f 76 65 72 72 69 64 65 20 74 68 65 73 65 20 69 6e 20 79 6f 75 72 20 63 6f 64 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20
                                                                                                      Data Ascii: ] === window ) {$.unblockUI( opts );return this;}return this.each(function() {remove(this, opts);});};$.blockUI.version = 2.70; // 2nd generation blocking at no extra cost!// override these in your code to change the
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 70 6f 69 6e 74 65 72 2c 20 6f 74 68 65 72 77 69 73 65 20 63 75 72 73 6f 72 20 64 65 66 69 6e 65 64 20 69 6e 20 6f 76 65 72 6c 61 79 43 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 0a 09 09 09 6f 6e 4f 76 65 72 6c 61 79 43 6c 69 63 6b 3a 20 6e 75 6c 6c 2c 0a 0a 09 09 09 2f 2f 20 64 6f 6e 27 74 20 61 73 6b 3b 20 69 66 20 79 6f 75 20 72 65 61 6c 6c 79 20 6d 75 73 74 20 6b 6e 6f 77 3a 20 68 74 74 70 3a 2f 2f 67 72 6f 75 70 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 67 72 6f 75 70 2f 6a 71 75 65 72 79 2d 65 6e 2f 62 72 6f 77 73 65 5f 74 68 72 65 61 64 2f 74 68 72 65 61 64 2f 33 36 36 34 30 61 38 37 33 30 35 30 33 35 39 35 2f 32 66 36 61 37 39 61 37 37 61 37 38 65 34 39 33 23 32 66 36 61 37 39 61 37 37 61 37 38 65 34 39 33 0a 09 09 09 71 75 69 72 6b 73 6d 6f 64
                                                                                                      Data Ascii: pointer, otherwise cursor defined in overlayCss will be used.onOverlayClick: null,// don't ask; if you really must know: http://groups.google.com/group/jquery-en/browse_thread/thread/36640a8730503595/2f6a79a77a78e493#2f6a79a77a78e493quirksmod
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 2b 31 30 29 2b 27 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 22 3e 3c 2f 64 69 76 3e 27 3b 0a 09 09 09 7d 0a 09 09 09 6c 79 72 33 20 3d 20 24 28 73 29 3b 0a 0a 09 09 09 2f 2f 20 69 66 20 77 65 20 68 61 76 65 20 61 20 6d 65 73 73 61 67 65 2c 20 73 74 79 6c 65 20 69 74 0a 09 09 09 69 66 20 28 6d 73 67 29 20 7b 0a 09 09 09 09 69 66 20 28 6f 70 74 73 2e 74 68 65 6d 65 29 20 7b 0a 09 09 09 09 09 6c 79 72 33 2e 63 73 73 28 74 68 65 6d 65 64 43 53 53 29 3b 0a 09 09 09 09 09 6c 79 72 33 2e 61 64 64 43 6c 61 73 73 28 27 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 27 29 3b 0a 09 09 09 09 7d 0a 09 09 09 09 65 6c 73 65 0a 09 09 09 09 09 6c 79 72 33 2e 63 73 73 28 63 73 73 29 3b 0a 09 09 09 7d 0a 0a 09 09 09 2f
                                                                                                      Data Ascii: +10)+';display:none;position:absolute"></div>';}lyr3 = $(s);// if we have a message, style itif (msg) {if (opts.theme) {lyr3.css(themedCSS);lyr3.addClass('ui-widget-content');}elselyr3.css(css);}/
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 49 2e 74 69 6d 65 6f 75 74 27 2c 20 74 6f 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 2f 2f 20 72 65 6d 6f 76 65 20 74 68 65 20 62 6c 6f 63 6b 0a 09 09 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 28 65 6c 2c 20 6f 70 74 73 29 20 7b 0a 09 09 09 76 61 72 20 63 6f 75 6e 74 3b 0a 09 09 09 76 61 72 20 66 75 6c 6c 20 3d 20 28 65 6c 20 3d 3d 20 77 69 6e 64 6f 77 29 3b 0a 09 09 09 76 61 72 20 24 65 6c 20 3d 20 24 28 65 6c 29 3b 0a 09 09 09 76 61 72 20 64 61 74 61 20 3d 20 24 65 6c 2e 64 61 74 61 28 27 62 6c 6f 63 6b 55 49 2e 68 69 73 74 6f 72 79 27 29 3b 0a 09 09 09 76 61 72 20 74 6f 20 3d 20 24 65 6c 2e 64 61 74 61 28 27 62 6c 6f 63 6b 55 49 2e 74 69 6d 65 6f 75 74 27 29 3b 0a 09 09 09 69 66 20 28 74 6f 29 20 7b 0a 09 09 09 09 63 6c 65 61 72 54 69 6d 65 6f 75
                                                                                                      Data Ascii: I.timeout', to);}}// remove the blockfunction remove(el, opts) {var count;var full = (el == window);var $el = $(el);var data = $el.data('blockUI.history');var to = $el.data('blockUI.timeout');if (to) {clearTimeou
                                                                                                      2024-07-03 12:36:13 UTC531INData Raw: 72 28 65 6c 2c 20 78 2c 20 79 29 20 7b 0a 09 09 09 76 61 72 20 70 20 3d 20 65 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 20 73 20 3d 20 65 6c 2e 73 74 79 6c 65 3b 0a 09 09 09 76 61 72 20 6c 20 3d 20 28 28 70 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2d 20 65 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 29 2f 32 29 20 2d 20 73 7a 28 70 2c 27 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 27 29 3b 0a 09 09 09 76 61 72 20 74 20 3d 20 28 28 70 2e 6f 66 66 73 65 74 48 65 69 67 68 74 20 2d 20 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 29 2f 32 29 20 2d 20 73 7a 28 70 2c 27 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 27 29 3b 0a 09 09 09 69 66 20 28 78 29 20 73 2e 6c 65 66 74 20 3d 20 6c 20 3e 20 30 20 3f 20 28 6c 2b 27 70 78 27 29 20 3a 20 27 30 27 3b 0a 09 09 09 69 66 20 28
                                                                                                      Data Ascii: r(el, x, y) {var p = el.parentNode, s = el.style;var l = ((p.offsetWidth - el.offsetWidth)/2) - sz(p,'borderLeftWidth');var t = ((p.offsetHeight - el.offsetHeight)/2) - sz(p,'borderTopWidth');if (x) s.left = l > 0 ? (l+'px') : '0';if (


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      14192.168.2.849728217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:13 UTC712OUTGET /asmonitor/javax.faces.resource/popper.min.js.xhtml?ln=js HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:13 UTC791INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:13 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:13 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"20456-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      content-length: 20456
                                                                                                      2024-07-03 12:36:13 UTC3252INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 38 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                                                      Data Ascii: /* Copyright (C) Federico Zivolo 2018 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 73 3d 67 28 65 29 2c 64 3d 67 28 6f 29 2c 61 3d 6e 28 65 29 2c 66 3d 74 28 6f 29 2c 6d 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2c 31 30 29 3b 69 26 26 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 64 2e 74 6f 70 3d 51 28 64 2e 74 6f 70 2c 30 29 2c 64 2e 6c 65 66 74 3d 51 28 64 2e 6c 65 66 74 2c 30 29 29 3b 76 61 72 20 75 3d 63 28 7b 74 6f 70 3a 73 2e 74 6f 70 2d 64 2e 74 6f 70 2d 6d 2c 6c 65 66 74 3a 73 2e 6c 65 66 74 2d 64 2e 6c 65 66 74 2d 68 2c 77 69 64 74 68 3a 73 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 73 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 75 2e 6d 61 72 67 69 6e 54 6f 70 3d 30
                                                                                                      Data Ascii: s=g(e),d=g(o),a=n(e),f=t(o),m=parseFloat(f.borderTopWidth,10),h=parseFloat(f.borderLeftWidth,10);i&&'HTML'===o.nodeName&&(d.top=Q(d.top,0),d.left=Q(d.left,0));var u=c({top:s.top-d.top-m,left:s.left-d.left-h,width:s.width,height:s.height});if(u.marginTop=0
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3f 27 66 69 78 65 64 27 3a 27 61 62 73 6f 6c 75 74 65 27 2c 65 3d 4e 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 65 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 3a 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3d 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 2c 6e 3d 65 2e 65 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 6e 26 26 6f 3d 3d 3d 74 7d 29 7d 66 75 6e
                                                                                                      Data Ascii: =this.options.positionFixed?'fixed':'absolute',e=N(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}function P(e,t){return e.some(function(e){var o=e.name,n=e.enabled;return n&&o===t})}fun
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 27 62 6f 74 74 6f 6d 27 3d 3d 3d 64 26 26 28 70 2e 6c 65 66 74 2b 3d 6f 5b 30 5d 2c 70 2e 74 6f 70 2b 3d 6f 5b 31 5d 29 2c 65 2e 70 6f 70 70 65 72 3d 70 2c 65 7d 66 6f 72 28 76 61 72 20 58 3d 4d 61 74 68 2e 6d 69 6e 2c 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 51 3d 4d 61 74 68 2e 6d 61 78 2c 5a 3d 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 24 3d 5b 27 45 64 67 65 27 2c 27 54 72 69 64 65 6e 74 27 2c 27 46 69 72 65 66 6f 78 27 5d 2c 65 65 3d 30 2c 74 65 3d 30 3b 74 65 3c 24 2e 6c 65 6e 67 74 68 3b 74 65 2b 3d 31 29 69 66 28 5a 26 26 30 3c 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 24 5b 74
                                                                                                      Data Ascii: 'bottom'===d&&(p.left+=o[0],p.top+=o[1]),e.popper=p,e}for(var X=Math.min,J=Math.floor,Q=Math.max,Z='undefined'!=typeof window&&'undefined'!=typeof document,$=['Edge','Trident','Firefox'],ee=0,te=0;te<$.length;te+=1)if(Z&&0<=navigator.userAgent.indexOf($[t
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 69 3d 58 28 70 5b 6f 5d 2c 6e 5b 65 5d 2d 28 27 72 69 67 68 74 27 3d 3d 3d 65 3f 70 2e 77 69 64 74 68 3a 70 2e 68 65 69 67 68 74 29 29 29 2c 73 65 28 7b 7d 2c 6f 2c 69 29 7d 7d 3b 72 65 74 75 72 6e 20 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 70 3d 64 65 28 7b 7d 2c 70 2c 73 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 70 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2c 70 61 64 64 69 6e 67 3a
                                                                                                      Data Ascii: ithReference&&(i=X(p[o],n[e]-('right'===e?p.width:p.height))),se({},o,i)}};return i.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';p=de({},p,s[t](e))}),e.offsets.popper=p,e},priority:['left','right','top','bottom'],padding:
                                                                                                      2024-07-03 12:36:13 UTC1012INData Raw: 72 69 67 68 74 3a 4a 28 69 2e 72 69 67 68 74 29 7d 2c 63 3d 27 62 6f 74 74 6f 6d 27 3d 3d 3d 6f 3f 27 74 6f 70 27 3a 27 62 6f 74 74 6f 6d 27 2c 75 3d 27 72 69 67 68 74 27 3d 3d 3d 6e 3f 27 6c 65 66 74 27 3a 27 72 69 67 68 74 27 2c 62 3d 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 3b 69 66 28 64 3d 27 62 6f 74 74 6f 6d 27 3d 3d 63 3f 2d 66 2e 68 65 69 67 68 74 2b 68 2e 62 6f 74 74 6f 6d 3a 68 2e 74 6f 70 2c 73 3d 27 72 69 67 68 74 27 3d 3d 75 3f 2d 66 2e 77 69 64 74 68 2b 68 2e 72 69 67 68 74 3a 68 2e 6c 65 66 74 2c 61 26 26 62 29 6d 5b 62 5d 3d 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 2b 73 2b 27 70 78 2c 20 27 2b 64 2b 27 70 78 2c 20 30 29 27 2c 6d 5b 63 5d 3d 30 2c 6d 5b 75 5d 3d 30 2c 6d 2e 77 69 6c 6c 43 68 61 6e 67 65 3d 27 74 72 61 6e 73 66 6f 72 6d
                                                                                                      Data Ascii: right:J(i.right)},c='bottom'===o?'top':'bottom',u='right'===n?'left':'right',b=W('transform');if(d='bottom'==c?-f.height+h.bottom:h.top,s='right'==u?-f.width+h.right:h.left,a&&b)m[b]='translate3d('+s+'px, '+d+'px, 0)',m[c]=0,m[u]=0,m.willChange='transform


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      15192.168.2.849729217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:13 UTC715OUTGET /asmonitor/javax.faces.resource/bootstrap.min.js.xhtml?ln=js HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:13 UTC791INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:13 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:13 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"58072-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      content-length: 58072
                                                                                                      2024-07-03 12:36:13 UTC3252INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22
                                                                                                      Data Ascii: /*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 72 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5f 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                                                      Data Ascii: _getRootElement(t)),this._triggerCloseEvent(e).isDefaultPrevented()||this._removeElement(e)},t.dispose=function(){g.removeData(this._element,r),this._element=null},t._getRootElement=function(t){var e=_.getSelectorFromElement(t),n=!1;return e&&(n=document.
                                                                                                      2024-07-03 12:36:13 UTC4048INData Raw: 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6f 74 29 2c 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72 74 65 64 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 30 3c 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 2c 74 68 69 73 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 3d 42 6f 6f 6c 65 61 6e 28 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 77 69 6e 64 6f 77 2e 4d 53 50 6f 69 6e 74 65 72 45 76 65 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 72 2e 70 72 6f 74 6f 74 79 70 65 3b 72
                                                                                                      Data Ascii: dicatorsElement=this._element.querySelector(ot),this._touchSupported="ontouchstart"in document.documentElement||0<navigator.maxTouchPoints,this._pointerEvent=Boolean(window.PointerEvent||window.MSPointerEvent),this._addEventListeners()}var t=r.prototype;r
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 5a 29 29 3b 67 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 67 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 6f 2c 72 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65
                                                                                                      Data Ascii: f(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll(Z));g(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&g(n).addClass(V)}},t._slide=function(t,e){var n,i,o,r=this,s=this._element.que
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 3b 69 66 28 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 2c 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 26 26 28 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 67 28 74 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2c 22 68 69 64 65 22 29 2c 65 7c 7c 67 28 74 29 2e 64 61 74 61 28 68 74 2c 6e 75 6c 6c 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 28 29 3b 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 74 29 2e 61 64 64 43 6c 61 73 73 28 76 74 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6f 5d 3d 30 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72
                                                                                                      Data Ascii: ;if(g(this._element).trigger(i),!i.isDefaultPrevented()){t&&(a._jQueryInterface.call(g(t).not(this._selector),"hide"),e||g(t).data(ht,null));var o=this._getDimension();g(this._element).removeClass(pt).addClass(vt),this._element.style[o]=0,this._triggerArr
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 6f 6d 2d 65 6e 64 22 2c 7a 74 3d 22 72 69 67 68 74 2d 73 74 61 72 74 22 2c 58 74 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 2c 24 74 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 2c 72 65 66 65 72 65 6e 63 65 3a 22 74 6f 67 67 6c 65 22 2c 64 69 73 70 6c 61 79 3a 22 64 79 6e 61 6d 69 63 22 7d 2c 47 74 3d 7b 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 66 6c 69 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 2c 72 65 66 65 72 65 6e 63 65 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 2c 64 69 73 70 6c 61 79 3a 22 73 74 72 69 6e 67 22 7d 2c 4a 74 3d
                                                                                                      Data Ascii: om-end",zt="right-start",Xt="left-start",$t={offset:0,flip:!0,boundary:"scrollParent",reference:"toggle",display:"dynamic"},Gt={offset:"(number|string|function)",flip:"boolean",boundary:"(string|element)",reference:"(string|element)",display:"string"},Jt=
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 5b 6e 5d 29 2c 72 3d 67 28 65 5b 6e 5d 29 2e 64 61 74 61 28 44 74 29 2c 73 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 5b 6e 5d 7d 3b 69 66 28 74 26 26 22 63 6c 69 63 6b 22 3d 3d 3d 74 2e 74 79 70 65 26 26 28 73 2e 63 6c 69 63 6b 45 76 65 6e 74 3d 74 29 2c 72 29 7b 76 61 72 20 61 3d 72 2e 5f 6d 65 6e 75 3b 69 66 28 67 28 6f 29 2e 68 61 73 43 6c 61 73 73 28 4c 74 29 26 26 21 28 74 26 26 28 22 63 6c 69 63 6b 22 3d 3d 3d 74 2e 74 79 70 65 26 26 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 74 2e 74 79 70 65 26 26 39 3d 3d 3d 74 2e 77 68 69 63 68 29 26 26 67 2e 63 6f 6e 74 61 69 6e
                                                                                                      Data Ascii: etParentFromElement(e[n]),r=g(e[n]).data(Dt),s={relatedTarget:e[n]};if(t&&"click"===t.type&&(s.clickEvent=t),r){var a=r._menu;if(g(o).hasClass(Lt)&&!(t&&("click"===t.type&&/input|textarea/i.test(t.target.tagName)||"keyup"===t.type&&9===t.which)&&g.contain
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 4f 43 55 53 49 4e 29 2c 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 75 65 29 2c 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 72 65 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 29 2c 67 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 66 66 28 72 65 2e 4d 4f 55 53 45 44 4f 57 4e 5f 44 49 53 4d 49 53 53 29 2c 69 29 7b 76 61 72 20 6f 3d 5f 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 67 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 5f 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 68 69 64 65 4d 6f 64 61 6c 28 74 29 7d 29
                                                                                                      Data Ascii: OCUSIN),g(this._element).removeClass(ue),g(this._element).off(re.CLICK_DISMISS),g(this._dialog).off(re.MOUSEDOWN_DISMISS),i){var o=_.getTransitionDurationFromElement(this._element);g(this._element).one(_.TRANSITION_END,function(t){return e._hideModal(t)})
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 72 57 69 64 74 68 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 7d 2c 74 2e 5f 73 65 74 53 63 72 6f 6c 6c 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 29 7b 76 61 72 20 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 6d 65 29 29 2c 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 70 65 29 29 3b 67 28 74 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 79 6c
                                                                                                      Data Ascii: rWidth,this._scrollbarWidth=this._getScrollbarWidth()},t._setScrollbar=function(){var o=this;if(this._isBodyOverflowing){var t=[].slice.call(document.querySelectorAll(me)),e=[].slice.call(document.querySelectorAll(pe));g(t).each(function(t,e){var n=e.styl
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 65 6e 74 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 74 72 69 67 67 65 72 3a 22 73 74 72 69 6e 67 22 2c 64 65 6c 61 79 3a 22 28 6e 75 6d 62 65 72 7c 6f 62 6a 65 63 74 29 22 2c 68 74 6d 6c 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 65 6c 65 63 74 6f 72 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 63 6f 6e 74 61 69 6e 65 72 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 7c 62 6f 6f 6c 65 61 6e 29 22 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 61 72 72 61 79 29 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c
                                                                                                      Data Ascii: ent|function)",trigger:"string",delay:"(number|object)",html:"boolean",selector:"(string|boolean)",placement:"(string|function)",offset:"(number|string|function)",container:"(string|element|boolean)",fallbackPlacement:"(string|array)",boundary:"(string|el


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      16192.168.2.849730217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:13 UTC714OUTGET /asmonitor/javax.faces.resource/cookiepolicy.js.xhtml?ln=js HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:14 UTC789INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:13 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:13 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"8752-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      content-length: 8752
                                                                                                      2024-07-03 12:36:14 UTC3253INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3b 65 2e 63 6f 6f 6b 69 65 73 44 69 72 65 63 74 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 73 3d 65 2e 65 78 74 65 6e 64 28 7b 65 78 70 6c 69 63 69 74 43 6f 6e 73 65 6e 74 3a 21 31 2c 70 6f 73 69 74 69 6f 6e 3a 22 62 6f 74 74 6f 6d 22 2c 64 75 72 61 74 69 6f 6e 3a 30 2c 6c 69 6d 69 74 3a 30 2c 63 6f 6f 6b 69 65 53 63 72 69 70 74 73 3a 6e 75 6c 6c 2c 70 72 69 76 61 63 79 50 6f 6c 69 63 79 55 72 69 3a 7b 69 74 3a 22 70 72 69 76 61 63 79 2e 68 74 6d 6c 22 7d 2c 69 6e 6c 69 6e 65 41 63 74 69 6f 6e 3a 21 30 2c 6c 61 6e 67 3a 22 69 74 22 2c 73 63 72 69 70 74 57 72 61 70 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 66 6f 6e 74 46 61 6d 69 6c 79 3a 22 68 65 6c 76 65 74 69 63 61 22 2c 66
                                                                                                      Data Ascii: !function(e){var i;e.cookiesDirective=function(a){var s=e.extend({explicitConsent:!1,position:"bottom",duration:0,limit:0,cookieScripts:null,privacyPolicyUri:{it:"privacy.html"},inlineAction:!0,lang:"it",scriptWrapper:function(){},fontFamily:"helvetica",f
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 61 20 7a c3 ad 73 6b 61 c5 a5 20 c4 8f 61 6c c5 a1 69 65 20 69 6e 66 6f 72 6d c3 a1 63 69 65 20 6f 20 70 6f 75 c5 be c3 ad 76 61 6e c3 ad 20 73 c3 ba 62 6f 72 6f 76 20 63 6f 6f 6b 69 65 2c 20 61 6c 65 62 6f 20 61 6b 20 63 68 63 65 74 65 20 7a 72 75 c5 a1 69 c5 a5 20 73 76 6f 6a 20 73 c3 ba 68 6c 61 73 20 73 20 70 6f 75 c5 be 69 74 c3 ad 6d 20 73 c3 ba 62 6f 72 6f 76 20 63 6f 6f 6b 69 65 2c 20 6b 6c 69 6b 6e 69 74 65 2c 20 70 72 6f 73 c3 ad 6d 20 22 7d 2c 6d 65 73 73 61 67 65 32 3a 7b 69 74 3a 22 43 6c 69 63 63 61 6e 64 6f 20 73 75 20 22 2c 65 6e 3a 22 42 79 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 22 2c 65 73 3a 22 41 6c 20 68 61 63 65 72 20 63 6c 69 63 20 65 6e 20 22 2c 66 72 3a 22 45 6e 20 63 6c 69 71 75 61 6e 74 20 73 75 72 20 22 2c 70 6c 3a 22 4b 6c 69
                                                                                                      Data Ascii: a zska alie informcie o pouvan sborov cookie, alebo ak chcete zrui svoj shlas s pouitm sborov cookie, kliknite, prosm "},message2:{it:"Cliccando su ",en:"By clicking on ",es:"Al hacer clic en ",fr:"En cliquant sur ",pl:"Kli
                                                                                                      2024-07-03 12:36:14 UTC1451INData Raw: 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 3b 22 3e 27 2c 6c 2b 3d 27 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 39 30 25 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 22 3e 27 2c 6c 2b 3d 61 2e 6d 65 73 73 61 67 65 5b 69 5d 2c 6c 2b 3d 27 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 27 2b 61 2e 6c 69 6e 6b 43 6f 6c 6f 72 2b 22 3b 22 2c 6c 2b 3d 22 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 2b 61 2e 66 6f 6e 74 46 61 6d 69 6c 79 2b 22 3b 66 6f 6e 74 2d 73
                                                                                                      Data Ascii: ext-align:center;z-index:100000;">',l+='<div style="position:relative;height:auto;width:90%;padding:10px;margin-left:auto;margin-right:auto;">',l+=a.message[i],l+=' <a style="color:'+a.linkColor+";",l+="font-weight:bold;font-family:"+a.fontFamily+";font-s


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      17192.168.2.849731217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:14 UTC781OUTGET /asmonitor/javax.faces.resource/logo-aruba-pec.png.xhtml?ln=images HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:14 UTC776INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:14 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:14 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"4570-1704450954000"
                                                                                                      Content-Length: 4570
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: image/png
                                                                                                      2024-07-03 12:36:14 UTC4048INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 2c 08 03 00 00 00 ec 04 f2 e7 00 00 02 f7 50 4c 54 45 00 00 00 8d 8d 8d 8f 8f 8f 91 91 91 7f 74 73 91 91 91 82 81 81 91 91 91 7a 7a 7a 80 72 71 7a 79 79 7a 79 79 84 84 84 7a 79 79 8e 8e 8e 92 92 92 7b 7a 7a 7c 7b 7b 7a 78 78 7b 7a 7a 91 91 91 78 77 77 94 94 94 94 94 94 7d 7b 7b 7c 7c 7c 91 91 91 95 95 95 94 94 94 7e 7e 7e 95 95 95 92 92 92 92 92 92 96 96 96 90 90 90 90 90 90 7a 79 79 95 95 95 7d 7c 7c 8f 8f 8f 7b 7a 7a 93 93 93 90 90 90 93 93 93 78 78 78 8f 8f 8f 8f 8f 8f 7c 7c 7c 91 91 91 91 91 91 96 96 96 92 92 92 7b 7a 7a 92 92 92 7e 7d 7d 7a 79 79 92 92 92 7b 7a 7a 7b 7a 7a 7b 7a 7a 90 90 90 de 1f 17 80 08 07 92 92 92 79 78 78 7b 7b 7b 94 94 94 94 94 94 92 92 92 7b 79 79 90 90 90 d4
                                                                                                      Data Ascii: PNGIHDR,PLTEtszzzrqzyyzyyzyy{zz|{{zxx{zzxww}{{|||~~~zyy}||{zzxxx|||{zz~}}zyy{zz{zz{zzyxx{{{{yy
                                                                                                      2024-07-03 12:36:14 UTC522INData Raw: d1 88 6a 8c a2 6e c8 a0 24 34 eb 80 8d 01 82 91 28 48 78 c8 d0 f5 a2 13 b2 24 e9 16 87 9c 52 a5 65 9e 12 a6 0b 0e 0b 1c 5f 7b f7 73 75 ba 72 e3 e6 eb db 4f 1e 5c be fc e0 c9 ed eb 8f a6 75 dc bf 59 7b fa e1 f3 2e 58 07 e9 5c 3e 79 d0 70 b5 ac 64 02 f9 07 3b 58 b8 1d 10 92 d3 65 90 39 a0 73 16 39 9a a3 b7 18 86 ae 06 f2 b0 70 a9 89 b3 cc ee 09 02 dd a0 52 0b da ce fc fe c9 38 1f 41 a4 b4 75 a2 47 ae 95 6b c2 47 27 0a 4b 75 06 55 60 c0 00 95 51 01 f1 00 1a 61 18 27 1d d3 30 b2 8e ad cb 5e 26 ab 18 57 ba d6 d7 c3 86 7a d0 b5 4d 58 e4 e8 d5 77 1b bf de 9a ae 9c 3d 7b e9 de a3 47 f7 2e ad ac d4 61 7f 7f 6d e3 b7 7d 9b b7 2e 94 9d 9e 88 58 40 8d 2a 31 e2 8a a8 31 e6 24 52 40 23 a9 d6 03 cd 07 8f aa 55 6a 74 62 42 03 40 44 d8 98 b2 52 f1 b4 92 79 1d 46 dc 88 68
                                                                                                      Data Ascii: jn$4(Hx$Re_{surO\uY{.X\>ypd;Xe9s9pR8AuGkG'KuU`Qa'0^&WzMXw={G.am}.X@*11$R@#UjtbB@DRyFh


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      18192.168.2.849732217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:14 UTC779OUTGET /asmonitor/javax.faces.resource/logo-actalis.png.xhtml?ln=images HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:14 UTC776INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:14 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:14 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"1732-1704450954000"
                                                                                                      Content-Length: 1732
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: image/png
                                                                                                      2024-07-03 12:36:14 UTC1732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 2c 08 03 00 00 00 9e cb 90 51 00 00 01 aa 50 4c 54 45 00 00 00 71 72 71 64 6b 70 71 72 71 70 76 7b 71 72 71 71 72 71 b3 b4 b3 85 93 9d 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 12 42 68 11 41 67 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 b3 b4 b3 71 72 71 71 72 71 b3 b4 b3 71 72 71 71 72 71 b3 b4 b3 13 42 68 b4 b4 b3 14 42 68 13 42 68 b3 b4 b3 13 42 68 13 42 68 71 72 71 13 42 68 71 72 71 13
                                                                                                      Data Ascii: PNGIHDR,QPLTEqrqdkpqrqpv{qrqqrqqrqqrqqrqqrqqrqqrqqrqqrqBhAgqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqBhBhBhBhBhqrqBhqrq


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      19192.168.2.849733217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:14 UTC747OUTGET /asmonitor/images/04_sm_info.png HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:15 UTC758INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:14 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: W/"1122-1704450954000"
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      Content-Length: 1122
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: image/png
                                                                                                      2024-07-03 12:36:15 UTC1122INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                                                      Data Ascii: PNGIHDRw=tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      20192.168.2.849737217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:15 UTC513OUTGET /asmonitor/javax.faces.resource/logo-actalis.png.xhtml?ln=images HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:15 UTC776INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:15 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:15 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"1732-1704450954000"
                                                                                                      Content-Length: 1732
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: image/png
                                                                                                      2024-07-03 12:36:15 UTC1732INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 82 00 00 00 2c 08 03 00 00 00 9e cb 90 51 00 00 01 aa 50 4c 54 45 00 00 00 71 72 71 64 6b 70 71 72 71 70 76 7b 71 72 71 71 72 71 b3 b4 b3 85 93 9d 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 12 42 68 11 41 67 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 71 72 71 b3 b4 b3 71 72 71 71 72 71 b3 b4 b3 71 72 71 71 72 71 b3 b4 b3 13 42 68 b4 b4 b3 14 42 68 13 42 68 b3 b4 b3 13 42 68 13 42 68 71 72 71 13 42 68 71 72 71 13
                                                                                                      Data Ascii: PNGIHDR,QPLTEqrqdkpqrqpv{qrqqrqqrqqrqqrqqrqqrqqrqqrqqrqBhAgqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqqrqBhBhBhBhBhqrqBhqrq


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      21192.168.2.849738217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:15 UTC515OUTGET /asmonitor/javax.faces.resource/logo-aruba-pec.png.xhtml?ln=images HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:15 UTC776INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:15 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:15 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"4570-1704450954000"
                                                                                                      Content-Length: 4570
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: image/png
                                                                                                      2024-07-03 12:36:15 UTC4048INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 2c 08 03 00 00 00 ec 04 f2 e7 00 00 02 f7 50 4c 54 45 00 00 00 8d 8d 8d 8f 8f 8f 91 91 91 7f 74 73 91 91 91 82 81 81 91 91 91 7a 7a 7a 80 72 71 7a 79 79 7a 79 79 84 84 84 7a 79 79 8e 8e 8e 92 92 92 7b 7a 7a 7c 7b 7b 7a 78 78 7b 7a 7a 91 91 91 78 77 77 94 94 94 94 94 94 7d 7b 7b 7c 7c 7c 91 91 91 95 95 95 94 94 94 7e 7e 7e 95 95 95 92 92 92 92 92 92 96 96 96 90 90 90 90 90 90 7a 79 79 95 95 95 7d 7c 7c 8f 8f 8f 7b 7a 7a 93 93 93 90 90 90 93 93 93 78 78 78 8f 8f 8f 8f 8f 8f 7c 7c 7c 91 91 91 91 91 91 96 96 96 92 92 92 7b 7a 7a 92 92 92 7e 7d 7d 7a 79 79 92 92 92 7b 7a 7a 7b 7a 7a 7b 7a 7a 90 90 90 de 1f 17 80 08 07 92 92 92 79 78 78 7b 7b 7b 94 94 94 94 94 94 92 92 92 7b 79 79 90 90 90 d4
                                                                                                      Data Ascii: PNGIHDR,PLTEtszzzrqzyyzyyzyy{zz|{{zxx{zzxww}{{|||~~~zyy}||{zzxxx|||{zz~}}zyy{zz{zz{zzyxx{{{{yy
                                                                                                      2024-07-03 12:36:15 UTC522INData Raw: d1 88 6a 8c a2 6e c8 a0 24 34 eb 80 8d 01 82 91 28 48 78 c8 d0 f5 a2 13 b2 24 e9 16 87 9c 52 a5 65 9e 12 a6 0b 0e 0b 1c 5f 7b f7 73 75 ba 72 e3 e6 eb db 4f 1e 5c be fc e0 c9 ed eb 8f a6 75 dc bf 59 7b fa e1 f3 2e 58 07 e9 5c 3e 79 d0 70 b5 ac 64 02 f9 07 3b 58 b8 1d 10 92 d3 65 90 39 a0 73 16 39 9a a3 b7 18 86 ae 06 f2 b0 70 a9 89 b3 cc ee 09 02 dd a0 52 0b da ce fc fe c9 38 1f 41 a4 b4 75 a2 47 ae 95 6b c2 47 27 0a 4b 75 06 55 60 c0 00 95 51 01 f1 00 1a 61 18 27 1d d3 30 b2 8e ad cb 5e 26 ab 18 57 ba d6 d7 c3 86 7a d0 b5 4d 58 e4 e8 d5 77 1b bf de 9a ae 9c 3d 7b e9 de a3 47 f7 2e ad ac d4 61 7f 7f 6d e3 b7 7d 9b b7 2e 94 9d 9e 88 58 40 8d 2a 31 e2 8a a8 31 e6 24 52 40 23 a9 d6 03 cd 07 8f aa 55 6a 74 62 42 03 40 44 d8 98 b2 52 f1 b4 92 79 1d 46 dc 88 68
                                                                                                      Data Ascii: jn$4(Hx$Re_{surO\uY{.X\>ypd;Xe9s9pR8AuGkG'KuU`Qa'0^&WzMXw={G.am}.X@*11$R@#UjtbB@DRyFh


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      22192.168.2.849739217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:15 UTC481OUTGET /asmonitor/images/04_sm_info.png HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:16 UTC758INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:16 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Accept-Ranges: bytes
                                                                                                      ETag: W/"1122-1704450954000"
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      Content-Length: 1122
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: image/png
                                                                                                      2024-07-03 12:36:16 UTC1122INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20
                                                                                                      Data Ascii: PNGIHDRw=tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      23192.168.2.849743217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:18 UTC682OUTGET /favicon.ico HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/login.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:18 UTC564INHTTP/1.1 404 Not Found
                                                                                                      Date: Wed, 03 Jul 2024 12:36:18 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Content-Length: 209
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                      2024-07-03 12:36:18 UTC209INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /favicon.ico was not found on this server.</p></body></html>


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      24192.168.2.849747217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:21 UTC805OUTGET /asmonitor/informazioni-profilo.xhtml?faces-redirect=true HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:21 UTC695INHTTP/1.1 404 404
                                                                                                      Date: Wed, 03 Jul 2024 12:36:21 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Content-Language: en
                                                                                                      Content-Length: 431
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                      2024-07-03 12:36:21 UTC431INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 34 20 e2 80 93 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33 20 7b 66 6f 6e 74 2d 73 69
                                                                                                      Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 404 Not Found</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-si


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      25192.168.2.849746217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:24 UTC782OUTGET /asmonitor/recupero-username.xhtml HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:24 UTC675INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:24 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                      content-length: 10335
                                                                                                      2024-07-03 12:36:24 UTC3368INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 20 69 64 3d 22 6a 5f 69 64 74 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 55 73 65 72 6e 61 6d 65 20 72 65 63 6f 76 65 72 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 3d 22 74 72 75 65 22 20 64 65 66 65 72 3d 22 74 72 75 65 22 20 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 72 65 6e 64 65 72 52 65 43 61 70 74 63 68 61 43 61 6c 6c 62 61 63 6b 26 61 6d 70 3b 72 65 6e 64 65 72 3d 65 78 70 6c 69 63 69 74 26
                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html><head id="j_idt1"> <title>Username recovery</title> <script async="true" defer="true" src="//www.google.com/recaptcha/api.js?onload=renderReCaptchaCallback&amp;render=explicit&
                                                                                                      2024-07-03 12:36:24 UTC4048INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 69 61 6c 6f 67 49 44 29 2e 64 69 61 6c 6f 67 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 77 69 64 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 68 65 69 67 68 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 4f 6e 45 73 63 61 70 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 2c 20 75 69 29 20 7b 0a 20
                                                                                                      Data Ascii: $(dialogID).dialog({ modal: true, width: width, height: height, closeOnEscape: false, open: function (event, ui) {
                                                                                                      2024-07-03 12:36:24 UTC2919INData Raw: 3d 22 70 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 70 78 2d 33 20 70 78 2d 73 6d 2d 35 20 70 79 2d 33 20 6d 62 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 6d 74 2d 33 22 3e 55 73 65 72 6e 61 6d 65 20 72 65 63 6f 76 65 72 79 3c 2f 68 32 3e 0a 3c 66 6f 72 6d 20 69 64 3d 22 72 65 63 75 70 65 72 6f 55 73 65 72 6e 61 6d 65 46 6f 72 6d 22 20 6e 61 6d 65 3d 22 72 65 63 75 70 65 72 6f 55 73 65 72 6e 61 6d 65 46 6f 72 6d 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 61 73 6d 6f 6e 69 74 6f 72 2f 72 65 63 75 70 65 72 6f 2d 75 73 65 72 6e 61 6d 65 2e 78 68 74 6d 6c 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                      Data Ascii: ="page-container px-3 px-sm-5 py-3 mb-5"> <h2 class="mt-3">Username recovery</h2><form id="recuperoUsernameForm" name="recuperoUsernameForm" method="post" action="/asmonitor/recupero-username.xhtml" enctype="applicatio


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      26192.168.2.849754217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:25 UTC726OUTGET /asmonitor/javax.faces.resource/jsf.js.xhtml?ln=javax.faces HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/asmonitor/recupero-username.xhtml
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:25 UTC791INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:25 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:25 GMT
                                                                                                      Last-Modified: Thu, 24 Mar 2022 10:23:27 GMT
                                                                                                      ETag: W/"42071-1648117407000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      content-length: 42028
                                                                                                      2024-07-03 12:36:25 UTC3252INData Raw: 69 66 28 74 79 70 65 6f 66 20 4f 70 65 6e 41 6a 61 78 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 4f 70 65 6e 41 6a 61 78 2e 68 75 62 2e 72 65 67 69 73 74 65 72 4c 69 62 72 61 72 79 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 4f 70 65 6e 41 6a 61 78 2e 68 75 62 2e 72 65 67 69 73 74 65 72 4c 69 62 72 61 72 79 28 22 6a 73 66 22 2c 22 77 77 77 2e 73 75 6e 2e 63 6f 6d 22 2c 22 32 2e 32 22 2c 6e 75 6c 6c 29 7d 69 66 28 21 28 28 6a 73 66 26 26 6a 73 66 2e 73 70 65 63 76 65 72 73 69 6f 6e 26 26 6a 73 66 2e 73 70 65 63 76 65 72 73 69 6f 6e 3e 3d 32 30 30 30 30 29 26 26 28 6a 73 66 2e 69 6d 70 6c 76 65 72 73 69 6f 6e 26 26 6a 73 66 2e 69 6d 70 6c 76 65 72 73 69 6f 6e 3e 3d 33 29 29 29 7b 76 61 72 20 6a 73 66 3d 7b 7d 3b 6a 73 66 2e 61
                                                                                                      Data Ascii: if(typeof OpenAjax!=="undefined"&&typeof OpenAjax.hub.registerLibrary!=="undefined"){OpenAjax.hub.registerLibrary("jsf","www.sun.com","2.2",null)}if(!((jsf&&jsf.specversion&&jsf.specversion>=20000)&&(jsf.implversion&&jsf.implversion>=3))){var jsf={};jsf.a
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 74 68 3d 22 30 22 3b 74 68 69 73 2e 66 72 61 6d 65 2e 68 65 69 67 68 74 3d 22 30 22 3b 74 68 69 73 2e 66 72 61 6d 65 2e 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 30 22 3b 74 68 69 73 2e 66 72 61 6d 65 2e 66 72 61 6d 65 42 6f 72 64 65 72 3d 30 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 66 72 61 6d 65 29 3b 74 68 69 73 2e 66 72 61 6d 65 2e 6f 6e 6c 6f 61 64 3d 62 69 6e 64 28 74 68 69 73 2c 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 29 7d 65 6c 73 65 7b 76 61 72 20 64 69 76 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 64 69 76 2e 69 64 3d 22 66 72 61 6d 65 44 69 76 22 3b 64 69 76 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 69 66 72 61 6d 65 20 69 64 3d 27 22 2b 74 68
                                                                                                      Data Ascii: th="0";this.frame.height="0";this.frame.style="border:0";this.frame.frameBorder=0;document.body.appendChild(this.frame);this.frame.onload=bind(this,this.callback)}else{var div=document.createElement("div");div.id="frameDiv";div.innerHTML="<iframe id='"+th
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 72 69 70 74 73 3d 2f 3c 73 63 72 69 70 74 5b 5e 3e 5d 2a 3e 28 5b 5c 53 5c 73 5d 2a 3f 29 3c 5c 2f 73 63 72 69 70 74 3e 2f 69 67 6d 3b 76 61 72 20 66 69 6e 64 73 63 72 69 70 74 3d 2f 3c 73 63 72 69 70 74 28 5b 5e 3e 5d 2a 29 3e 28 5b 5c 53 5c 73 5d 2a 3f 29 3c 5c 2f 73 63 72 69 70 74 3e 2f 69 6d 3b 76 61 72 20 73 74 72 69 70 53 74 61 72 74 3d 2f 5e 5c 73 2a 28 3c 21 2d 2d 29 2a 5c 73 2a 28 5c 2f 5c 2f 29 2a 5c 73 2a 28 5c 2f 5c 2a 29 2a 5c 73 2a 5c 6e 2a 5c 2a 2a 5c 6e 2a 5c 73 2a 5c 2a 2e 2a 5c 6e 2a 5c 73 2a 5c 2a 5c 2f 28 3c 21 5c 5b 43 44 41 54 41 5c 5b 29 2a 2f 3b 76 61 72 20 66 69 6e 64 73 72 63 3d 2f 73 72 63 3d 22 28 5b 5c 53 5d 2a 3f 29 22 2f 69 6d 3b 76 61 72 20 66 69 6e 64 74 79 70 65 3d 2f 74 79 70 65 3d 22 28 5b 5c 53 5d 2a 3f 29 22 2f 69 6d
                                                                                                      Data Ascii: ripts=/<script[^>]*>([\S\s]*?)<\/script>/igm;var findscript=/<script([^>]*)>([\S\s]*?)<\/script>/im;var stripStart=/^\s*(...)*\s*(\/\/)*\s*(\/\*)*\s*\n*\**\n*\s*\*.*\n*\s*\*\/(<!\[CDATA\[)*/;var findsrc=/src="([\S]*?)"/im;var findtype=/type="([\S]*?)"/im
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 6d 65 6e 74 2e 69 6d 70 6f 72 74 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 4e 6f 64 65 2c 62 43 68 69 6c 64 72 65 6e 29 7b 76 61 72 20 74 6d 70 3b 69 66 28 6f 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 22 23 74 65 78 74 22 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6f 4e 6f 64 65 2e 64 61 74 61 29 7d 65 6c 73 65 7b 69 66 28 6f 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 22 74 62 6f 64 79 22 7c 7c 6f 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 22 74 72 22 29 7b 74 6d 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 61 62 6c 65 22 29 7d 65 6c 73 65 7b 69 66 28 6f 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 3d 3d 22 74 64 22 29 7b 74 6d 70 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                                                      Data Ascii: ment.importNode=function(oNode,bChildren){var tmp;if(oNode.nodeName=="#text"){return document.createTextNode(oNode.data)}else{if(oNode.nodeName=="tbody"||oNode.nodeName=="tr"){tmp=document.createElement("table")}else{if(oNode.nodeName=="td"){tmp=document.
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 65 73 28 73 6f 75 72 63 65 29 3b 76 61 72 20 74 61 72 67 65 74 41 74 74 72 69 62 75 74 65 44 65 74 65 63 74 6f 72 3d 64 65 74 65 63 74 41 74 74 72 69 62 75 74 65 73 28 74 61 72 67 65 74 29 3b 76 61 72 20 69 73 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 74 61 72 67 65 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 69 6e 70 75 74 22 3b 76 61 72 20 70 72 6f 70 65 72 74 79 4e 61 6d 65 73 3d 69 73 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3f 63 6f 72 65 45 6c 65 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 2e 63 6f 6e 63 61 74 28 69 6e 70 75 74 45 6c 65 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 29 3a 63 6f 72 65 45 6c 65 6d 65 6e 74 50 72 6f 70 65 72 74 69 65 73 3b 76 61 72 20 69 73 58 4d 4c 3d 21 73 6f 75 72 63 65 2e 6f 77 6e 65 72 44
                                                                                                      Data Ascii: es(source);var targetAttributeDetector=detectAttributes(target);var isInputElement=target.nodeName.toLowerCase()==="input";var propertyNames=isInputElement?coreElementProperties.concat(inputElementProperties):coreElementProperties;var isXML=!source.ownerD
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 2c 6d 61 72 6b 75 70 2c 73 74 61 74 65 2c 77 69 6e 64 6f 77 49 64 3b 76 61 72 20 73 74 61 74 65 46 6f 72 6d 2c 77 69 6e 64 6f 77 49 64 46 6f 72 6d 3b 76 61 72 20 73 63 72 69 70 74 73 3d 5b 5d 3b 69 64 3d 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3b 76 61 72 20 76 69 65 77 53 74 61 74 65 52 65 67 65 78 3d 6e 65 77 20 52 65 67 45 78 70 28 22 6a 61 76 61 78 2e 66 61 63 65 73 2e 56 69 65 77 53 74 61 74 65 22 2b 6a 73 66 2e 73 65 70 61 72 61 74 6f 72 63 68 61 72 2b 22 2e 2a 24 22 29 3b 76 61 72 20 77 69 6e 64 6f 77 49 64 52 65 67 65 78 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 2e 2a 22 2b 6a 73 66 2e 73 65 70 61 72 61 74 6f 72 63 68 61 72 2b 22 6a 61 76 61 78 2e 66 61 63 65 73 2e 43 6c 69 65 6e 74 57 69 6e 64 6f 77 22 2b 6a
                                                                                                      Data Ascii: ,markup,state,windowId;var stateForm,windowIdForm;var scripts=[];id=element.getAttribute("id");var viewStateRegex=new RegExp("javax.faces.ViewState"+jsf.separatorchar+".*$");var windowIdRegex=new RegExp("^.*"+jsf.separatorchar+"javax.faces.ClientWindow"+j
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6e 65 77 45 6c 65 6d 65 6e 74 2c 64 29 3b 72 75 6e 53 63 72 69 70 74 73 28 73 63 72 69 70 74 73 29 7d 65 6c 73 65 7b 69 66 28 64 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 22 69 6e 70 75 74 22 29 7b 70 61 72 73 65 72 45 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 61 72 73 65 72 45 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 68 74 6d 6c 3b 6e 65 77 45 6c 65 6d 65 6e 74 3d 70 61 72 73 65 72 45 6c 65 6d 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 63 6c 6f 6e 65 41 74 74 72 69 62 75 74 65 73 28 64 2c 6e 65 77 45 6c 65 6d 65 6e 74 29 3b 64 65 6c 65 74 65 4e 6f 64 65 28 70 61 72 73 65 72 45 6c 65 6d 65 6e 74 29
                                                                                                      Data Ascii: replaceChild(newElement,d);runScripts(scripts)}else{if(d.nodeName.toLowerCase()==="input"){parserElement=document.createElement("div");parserElement.innerHTML=html;newElement=parserElement.firstChild;cloneAttributes(d,newElement);deleteNode(parserElement)
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 7b 69 66 28 72 65 71 2e 78 6d 6c 52 65 71 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 34 29 7b 72 65 71 2e 6f 6e 43 6f 6d 70 6c 65 74 65 28 29 3b 72 65 71 2e 78 6d 6c 52 65 71 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 6e 6f 6f 70 3b 72 65 71 2e 78 6d 6c 52 65 71 3d 6e 75 6c 6c 7d 7d 3b 72 65 71 2e 6f 6e 43 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 20 6f 6e 43 6f 6d 70 6c 65 74 65 28 29 7b 69 66 28 72 65 71 2e 78 6d 6c 52 65 71 2e 73 74 61 74 75 73 26 26 28 72 65 71 2e 78 6d 6c 52 65 71 2e 73 74 61 74 75 73 3e 3d 32 30 30 26 26 72 65 71 2e 78 6d 6c 52 65 71 2e 73 74 61 74 75 73 3c 33 30 30 29 29 7b 73 65 6e 64 45 76 65 6e 74 28 72 65 71 2e 78 6d 6c 52 65 71 2c 72 65 71 2e 63 6f 6e 74 65 78 74 2c 22 63 6f 6d 70 6c 65 74 65 22 29 3b 6a
                                                                                                      Data Ascii: {if(req.xmlReq.readyState===4){req.onComplete();req.xmlReq.onreadystatechange=noop;req.xmlReq=null}};req.onComplete=function onComplete(){if(req.xmlReq.status&&(req.xmlReq.status>=200&&req.xmlReq.status<300)){sendEvent(req.xmlReq,req.context,"complete");j
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 73 74 2e 73 74 61 74 75 73 3b 64 61 74 61 2e 72 65 73 70 6f 6e 73 65 58 4d 4c 3d 72 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 58 4d 4c 3b 64 61 74 61 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 3d 72 65 71 75 65 73 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 69 66 28 63 6f 6e 74 65 78 74 2e 6f 6e 65 76 65 6e 74 29 7b 63 6f 6e 74 65 78 74 2e 6f 6e 65 76 65 6e 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 64 61 74 61 29 7d 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 29 7b 69 66 28 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 29 7b 65 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 5b 69 5d 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 64 61 74 61 29 7d 7d 7d 3b 72 65 74 75 72 6e 7b 61 64 64 4f 6e 45 72
                                                                                                      Data Ascii: st.status;data.responseXML=request.responseXML;data.responseText=request.responseText}if(context.onevent){context.onevent.call(null,data)}for(var i in eventListeners){if(eventListeners.hasOwnProperty(i)){eventListeners[i].call(null,data)}}};return{addOnEr
                                                                                                      2024-07-03 12:36:25 UTC4048INData Raw: 3d 66 6f 72 6d 2e 61 63 74 69 6f 6e 7d 65 6c 73 65 7b 61 72 67 73 2e 75 72 6c 3d 65 6e 63 6f 64 65 64 55 72 6c 46 69 65 6c 64 2e 76 61 6c 75 65 7d 76 61 72 20 73 65 6e 64 52 65 71 75 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 6a 61 78 45 6e 67 69 6e 65 3d 6e 65 77 20 41 6a 61 78 45 6e 67 69 6e 65 28 63 6f 6e 74 65 78 74 29 3b 61 6a 61 78 45 6e 67 69 6e 65 2e 73 65 74 75 70 41 72 67 75 6d 65 6e 74 73 28 61 72 67 73 29 3b 61 6a 61 78 45 6e 67 69 6e 65 2e 71 75 65 72 79 53 74 72 69 6e 67 3d 76 69 65 77 53 74 61 74 65 3b 61 6a 61 78 45 6e 67 69 6e 65 2e 63 6f 6e 74 65 78 74 2e 6f 6e 65 76 65 6e 74 3d 6f 6e 65 76 65 6e 74 3b 61 6a 61 78 45 6e 67 69 6e 65 2e 63 6f 6e 74 65 78 74 2e 6f 6e 65 72 72 6f 72 3d 6f 6e 65 72 72 6f 72 3b 61 6a 61 78 45
                                                                                                      Data Ascii: =form.action}else{args.url=encodedUrlField.value}var sendRequest=function(){var ajaxEngine=new AjaxEngine(context);ajaxEngine.setupArguments(args);ajaxEngine.queryString=viewState;ajaxEngine.context.onevent=onevent;ajaxEngine.context.onerror=onerror;ajaxE


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      27192.168.2.849755142.250.186.684435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:25 UTC687OUTGET /recaptcha/api.js?onload=renderReCaptchaCallback&render=explicit&hl=en_US HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://selfcare.firma-remota.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:25 UTC528INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:25 GMT
                                                                                                      Date: Wed, 03 Jul 2024 12:36:25 GMT
                                                                                                      Cache-Control: private, max-age=300
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                      Content-Security-Policy: frame-ancestors 'self'
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      Server: GSE
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2024-07-03 12:36:25 UTC862INData Raw: 35 64 65 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                      Data Ascii: 5de/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                      2024-07-03 12:36:25 UTC647INData Raw: 32 31 68 61 57 34 69 4f 6e 52 79 64 57 55 73 49 6d 6c 7a 56 47 68 70 63 6d 52 51 59 58 4a 30 65 53 49 36 64 48 4a 31 5a 58 30 3d 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a
                                                                                                      Data Ascii: 21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https:
                                                                                                      2024-07-03 12:36:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      28192.168.2.849758217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:26 UTC512OUTGET /asmonitor/javax.faces.resource/selfcare-style.css.xhtml?ln=css HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:27 UTC775INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:27 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Expires: Wed, 10 Jul 2024 12:36:27 GMT
                                                                                                      Last-Modified: Fri, 05 Jan 2024 10:35:54 GMT
                                                                                                      ETag: W/"9404-1704450954000"
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/css
                                                                                                      content-length: 9417
                                                                                                      2024-07-03 12:36:27 UTC3267INData Raw: 2f 2a 0a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0a 23 23 20 41 52 55 42 41 20 53 45 4c 46 43 41 52 45 20 54 48 45 4d 45 20 23 23 0a 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 0a 2a 2f 0a 0a 2f 2a 20 53 49 5a 49 4e 47 20 2a 2f 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 37 36 70 78 29 20 7b 0a 09 2e 77 2d 73 6d 2d 32 35 20 7b 20 77 69 64 74 68 3a 20 32 35 25 3b 20 7d 0a 09 2e 77 2d 73 6d 2d 35 30 20 7b 20 77 69 64 74 68 3a 20 35 30 25 3b 20 7d 0a 09 2e 77 2d 73 6d 2d 37 35 20 7b 20 77 69 64 74 68 3a 20 38 32 25 3b 20 7d 0a 09 2e 77 2d 73 6d 2d 31 30 30 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                      Data Ascii: /*############################ ARUBA SELFCARE THEME ############################*//* SIZING */@media (min-width: 576px) {.w-sm-25 { width: 25%; }.w-sm-50 { width: 50%; }.w-sm-75 { width: 82%; }.w-sm-100 { width: 100%; }}@media (min-width:
                                                                                                      2024-07-03 12:36:27 UTC4048INData Raw: 2d 62 72 65 61 6b 2d 61 6c 6c 20 7b 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 61 6c 6c 3b 20 7d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 39 32 70 78 29 20 7b 0a 09 2e 62 6f 72 64 65 72 2d 6c 67 2d 72 69 67 68 74 20 7b 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 20 7d 0a 7d 0a 0a 2e 62 74 6e 2d 73 77 69 74 63 68 65 72 20 7b 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 20 2e 32 73 3b 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 64 64 3b 20 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 31 30 70 78 20 32 70 78 20 32 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e
                                                                                                      Data Ascii: -break-all { word-break: break-all; }@media (min-width: 992px) {.border-lg-right { border-right: 1px solid #ddd; }}.btn-switcher { transition: ease-out .2s; border: none; background-color: #ddd; color: #666; padding: 2px 10px 2px 2px; display: inlin
                                                                                                      2024-07-03 12:36:27 UTC2102INData Raw: 62 6c 65 64 2c 20 2e 62 74 6e 3a 64 69 73 61 62 6c 65 64 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 2e 36 35 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 7d 0a 0a 23 70 72 6f 67 72 65 73 73 62 61 72 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6f 6c 6f 72 3a 20 6c 69 67 68 74 67 72 65 79 0a 7d 0a 0a 23 70 72 6f 67 72 65 73 73 62 61 72 20 2e 61 63 74 69 76 65 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 0a 7d 0a 0a 23 70 72 6f 67 72 65 73 73 62 61 72 20 6c 69 20 7b 0a 09 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 77 69 64 74
                                                                                                      Data Ascii: bled, .btn:disabled { opacity: .65; background-color: #666;}#progressbar {margin-bottom: 30px;overflow: hidden;color: lightgrey}#progressbar .active {color: #000000}#progressbar li {list-style-type: none;font-size: 12px;widt


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      29192.168.2.849760216.58.206.684435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:28 UTC960OUTGET /recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1q HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://selfcare.firma-remota.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:28 UTC891INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                      Date: Wed, 03 Jul 2024 12:36:28 GMT
                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-8AZwrMtz8Ri8qr2vp0yWLg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      Server: GSE
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2024-07-03 12:36:28 UTC499INData Raw: 36 32 65 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                      Data Ascii: 62e2<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34
                                                                                                      Data Ascii: FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b
                                                                                                      Data Ascii: EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2');
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f
                                                                                                      Data Ascii: 4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/robo
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e
                                                                                                      Data Ascii: format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCn
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73
                                                                                                      Data Ascii: nqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-s
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 74 37 41 34 70 71 32 34 35 77 4d 61 73 43 75 5f 41 4b 53 72 6d 6b 4b 5a 73 77 76 51 62 36 34 76 45 53 6a 66 6c 52 35 63 6e 71 6b 63 34 32 5a 48 6f 32 73 2d 61 72 2d 4c 39 56 33 30 37 47 78 31 70 5a 46 41 74 7a 68 66 51 6a 6b 6c 34 65 64 6b 49 4e 34 2d 5f 6a 67 69 42 30 4b 69 57 48 54 47 56 65 43 62 4f 30 69 64 39 36 4c 73 4d 48 53 52 71 44 4a 38 46 57 64 32 6d 42 44 54 36 63 77 74 59 49 4e 4a 70 33 4b 6b 5f 31 49 58 4a 34 63 76 44 57 5f 37 4d 6d 53 73 46 33 76 4c 34 5a 59 47 41 62 38 63 71 4e 44 5f 56 36 72 37 73 36 6e 37 4b 34 5a 37 50 2d 4b 68 32 47 58 69 6a 32 32 49 71 34 36 30 4c 67 67 71 6d 73 46 50 4c 4d 4a 31 57 74 2d 72 56 59 67 64 63 35 49 57 55 6e 4a 70 6d 4f 68 46 61 30 34 51 42 57 61 48 45 57 49 6e 7a 74 41 5f 4b 74 62 6a 4b 6a 71 4f 68 34 79
                                                                                                      Data Ascii: t7A4pq245wMasCu_AKSrmkKZswvQb64vESjflR5cnqkc42ZHo2s-ar-L9V307Gx1pZFAtzhfQjkl4edkIN4-_jgiB0KiWHTGVeCbO0id96LsMHSRqDJ8FWd2mBDT6cwtYINJp3Kk_1IXJ4cvDW_7MmSsF3vL4ZYGAb8cqND_V6r7s6n7K4Z7P-Kh2GXij22Iq460LggqmsFPLMJ1Wt-rVYgdc5IWUnJpmOhFa04QBWaHEWInztA_KtbjKjqOh4y
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 65 41 56 52 67 41 65 33 39 7a 65 50 52 32 73 68 34 6b 52 53 7a 66 54 74 52 57 49 36 6a 2d 6b 4b 38 79 68 53 70 4d 72 32 6d 33 6d 6e 5a 50 6f 48 6b 50 4e 41 59 43 50 4f 6f 75 6d 37 33 6e 51 34 41 56 46 79 4c 67 78 54 49 49 6d 77 63 4f 65 69 53 50 35 54 56 69 30 77 49 59 41 73 46 45 47 47 45 43 56 30 4a 51 74 4b 54 76 66 72 65 4c 4e 64 6d 53 36 75 65 69 57 68 4e 66 6b 65 4b 38 6d 68 4a 42 78 45 38 5a 62 46 45 45 32 63 50 67 6e 48 67 77 48 44 38 4b 47 62 70 32 65 35 44 57 65 57 57 53 77 7a 6b 48 4d 4f 53 76 33 5a 46 61 75 53 4a 38 63 57 79 48 50 75 41 57 73 69 67 68 6d 68 51 66 77 41 58 4d 32 67 6a 45 36 62 53 79 70 6c 45 59 6d 4b 79 4d 34 57 75 65 41 7a 6f 34 78 53 47 48 6f 49 75 6d 57 6a 70 4b 51 52 68 57 34 51 72 59 58 58 30 45 34 45 7a 32 78 55 75 79 51
                                                                                                      Data Ascii: eAVRgAe39zePR2sh4kRSzfTtRWI6j-kK8yhSpMr2m3mnZPoHkPNAYCPOoum73nQ4AVFyLgxTIImwcOeiSP5TVi0wIYAsFEGGECV0JQtKTvfreLNdmS6ueiWhNfkeK8mhJBxE8ZbFEE2cPgnHgwHD8KGbp2e5DWeWWSwzkHMOSv3ZFauSJ8cWyHPuAWsighmhQfwAXM2gjE6bSyplEYmKyM4WueAzo4xSGHoIumWjpKQRhW4QrYXX0E4Ez2xUuyQ
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 4b 62 44 6c 54 52 45 51 32 63 33 70 51 59 54 4e 76 52 6d 46 31 65 55 46 54 4e 45 35 68 56 47 52 6f 4e 32 46 30 52 32 4e 48 61 6d 46 71 59 6e 42 44 61 6e 64 61 64 33 70 69 4e 6d 46 4d 51 57 31 31 59 30 46 47 64 6b 68 68 62 46 6f 7a 5a 57 4a 33 63 32 68 44 54 46 4e 4a 53 6d 73 30 55 46 56 57 54 6a 6b 78 54 30 56 52 51 30 55 35 4e 6e 6b 79 55 6b 70 6f 4f 46 46 48 64 48 63 76 54 7a 4e 46 61 32 74 43 4d 30 70 57 61 47 39 34 4e 6d 70 56 4e 6b 52 35 56 7a 4e 32 63 6a 56 6d 63 53 74 4f 64 48 46 75 57 46 56 34 53 6b 78 59 4e 58 6c 43 5a 6c 56 47 4e 31 5a 77 61 46 56 33 54 58 51 77 64 30 74 78 52 55 45 34 64 6d 64 36 61 55 70 33 4d 6e 64 4e 54 53 74 45 54 45 46 61 61 45 4e 45 5a 48 56 36 52 46 52 51 4e 55 56 32 4d 58 5a 33 57 55 6b 33 62 7a 5a 74 56 6b 39 76 61 54
                                                                                                      Data Ascii: KbDlTREQ2c3pQYTNvRmF1eUFTNE5hVGRoN2F0R2NHamFqYnBDandad3piNmFMQW11Y0FGdkhhbFozZWJ3c2hDTFNJSms0UFVWTjkxT0VRQ0U5NnkyUkpoOFFHdHcvTzNFa2tCM0pWaG94NmpVNkR5VzN2cjVmcStOdHFuWFV4SkxYNXlCZlVGN1ZwaFV3TXQwd0txRUE4dmd6aUp3MndNTStETEFaaENEZHV6RFRQNUV2MXZ3WUk3bzZtVk9vaT
                                                                                                      2024-07-03 12:36:28 UTC1390INData Raw: 6a 64 79 64 69 39 4a 51 54 59 31 4b 33 70 32 54 54 59 32 56 6c 4a 70 4f 57 52 44 64 6e 64 35 55 47 59 31 4d 33 6f 34 64 55 39 71 54 57 6c 72 4d 6d 5a 4f 4e 44 68 74 61 57 73 33 56 44 4a 58 54 57 31 7a 5a 7a 4e 74 64 57 46 33 61 47 64 4f 4e 6c 5a 4e 53 56 6c 6b 53 6b 39 31 59 56 4d 32 4d 48 49 32 63 30 6f 35 4c 30 70 48 52 48 4a 53 52 48 56 54 4d 45 64 75 5a 6c 42 4f 4f 58 64 55 61 56 68 34 54 6b 52 49 52 55 31 42 65 47 4e 57 64 31 42 58 4e 57 52 68 61 46 42 57 52 46 70 72 59 6d 31 6f 62 57 6f 34 4f 54 4e 78 53 54 68 4c 54 56 42 30 63 45 39 48 5a 32 56 46 54 7a 56 61 54 55 6b 35 54 6c 5a 7a 4d 48 63 77 61 30 64 33 54 45 64 7a 64 58 59 72 4e 32 5a 52 5a 31 6b 31 57 55 31 71 62 30 35 74 64 55 52 31 61 56 64 42 61 44 4e 4a 54 55 56 68 62 57 38 35 4c 30 52 45
                                                                                                      Data Ascii: jdydi9JQTY1K3p2TTY2VlJpOWRDdnd5UGY1M3o4dU9qTWlrMmZONDhtaWs3VDJXTW1zZzNtdWF3aGdONlZNSVlkSk91YVM2MHI2c0o5L0pHRHJSRHVTMEduZlBOOXdUaVh4TkRIRU1BeGNWd1BXNWRhaFBWRFprYm1obWo4OTNxSThLTVB0cE9HZ2VFTzVaTUk5TlZzMHcwa0d3TEdzdXYrN2ZRZ1k1WU1qb05tdUR1aVdBaDNJTUVhbW85L0RE


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      30192.168.2.849765216.58.206.684435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:31 UTC852OUTGET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                      Sec-Fetch-Dest: worker
                                                                                                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1q
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:31 UTC655INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:31 GMT
                                                                                                      Date: Wed, 03 Jul 2024 12:36:31 GMT
                                                                                                      Cache-Control: private, max-age=300
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                      Content-Security-Policy: frame-ancestors 'self'
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      Server: GSE
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2024-07-03 12:36:31 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
                                                                                                      2024-07-03 12:36:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      31192.168.2.849767216.58.206.684435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:31 UTC840OUTGET /js/bg/afyAhS2Qsep4R8kB-t327Ct0yEitujmPfyHorrAGcXw.js HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=eu4pvst4ur1q
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:31 UTC811INHTTP/1.1 200 OK
                                                                                                      Accept-Ranges: bytes
                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                      Content-Length: 18294
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Server: sffe
                                                                                                      X-XSS-Protection: 0
                                                                                                      Date: Wed, 03 Jul 2024 05:22:55 GMT
                                                                                                      Expires: Thu, 03 Jul 2025 05:22:55 GMT
                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                      Last-Modified: Tue, 25 Jun 2024 11:30:00 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Vary: Accept-Encoding
                                                                                                      Age: 26016
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2024-07-03 12:36:31 UTC579INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 54 29 7b 69 66 28 21 28 54 3d 28 74 3d 6e 75 6c 6c 2c 42 2e 74 72 75 73 74 65 64 54 79 70 65 73 29 2c 54 29 7c 7c 21 54 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 74 3b 74 72 79 7b 74 3d 54 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 5a 2c 63 72 65 61 74 65 53 63 72
                                                                                                      Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Z=function(t){return t},Q=function(t,T){if(!(T=(t=null,B.trustedTypes),T)||!T.createPolicy)return t;try{t=T.createPolicy("bg",{createHTML:Z,createScr
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 46 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 29 7b 66 6f 72 28 74 3d 5b 5d 3b 54 2d 2d 3b 29 74 2e 70 75 73 68 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 32 35 35 7c 30 29 3b 72 65 74 75 72 6e 20 74 7d 2c 58 2c 74 58 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 2c 42 29 7b 69 66 28 28 74 3d 74 79 70 65 6f 66 20 54 2c 74 29 3d 3d 22 6f 62 6a 65 63 74 22 29 69 66 28 54 29 7b 69 66 28 54 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 54 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 28 42 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 54 29 2c 42 29 3d
                                                                                                      Data Ascii: che-2.0','*/','var F=function(T,t){for(t=[];T--;)t.push(Math.random()*255|0);return t},X,tX=function(T,t,B){if((t=typeof T,t)=="object")if(T){if(T instanceof Array)return"array";if(T instanceof Object)return t;if((B=Object.prototype.toString.call(T),B)=
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 54 7d 2c 42 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 51 29 7b 54 3d 51 7d 2c 42 7d 2c 73 38 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 2c 42 2c 51 2c 6d 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 69 66 28 54 2e 75 3d 3d 54 29 7b 69 66 28 54 2e 6a 29 7b 76 61 72 20 5a 3d 5b 51 41 2c 42 2c 74 2c 76 6f 69 64 20 30 2c 6d 2c 6c 2c 61 72 67 75 6d 65 6e 74 73 5d 3b 69 66 28 51 3d 3d 32 29 76 61 72 20 45 3d 4c 28 66 61 6c 73 65 2c 54 2c 21 28 70 28 5a 2c 54 29 2c 31 29 29 3b 65 6c 73 65 20 69 66 28 51 3d 3d 31 29 7b 76 61 72 20 4a 3d 21 54 2e 54 2e 6c 65 6e 67 74 68 3b 28 70 28 5a 2c 54 29 2c 4a 29 26 26 4c 28 66 61 6c 73 65 2c 54 2c 66 61 6c 73 65 29 7d 65 6c 73 65 20 45 3d 45 38 28 5a 2c 54 29 3b 72 65 74 75 72 6e 20
                                                                                                      Data Ascii: (){return T},B.concat=function(Q){T=Q},B},s8=function(T,t,B,Q,m,l){function w(){if(T.u==T){if(T.j){var Z=[QA,B,t,void 0,m,l,arguments];if(Q==2)var E=L(false,T,!(p(Z,T),1));else if(Q==1){var J=!T.T.length;(p(Z,T),J)&&L(false,T,false)}else E=E8(Z,T);return
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 42 2b 2b 29 74 5b 42 5d 2b 3d 54 5b 42 5d 3b 66 6f 72 28 42 3d 28 54 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 42 3c 39 3b 42 2b 2b 29 74 5b 33 5d 28 74 2c 42 25 33 2c 54 5b 42 5d 29 7d 7d 2c 64 2c 69 4c 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 2c 42 2c 51 2c 6d 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 7d 72 65 74 75 72 6e 20 42 3d 28 51 3d 28 54 3d 77 59 28 54 2c 66 75 6e 63 74 69 6f 6e 28 77 29 7b 6c 26 26 28 74 26 26 6b 36 28 74 29 2c 6d 3d 77 2c 6c 28 29 2c 6c 3d 76 6f 69 64 20 30 29 7d 2c 21 28 6d 3d 76 6f 69 64 20 30 2c 21 74 29 29 2c 54 29 5b 30 5d 2c 54 5b 31 5d 29 2c 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 5a 2c 45 2c 4a 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 6d 28 66 75 6e
                                                                                                      Data Ascii: B++)t[B]+=T[B];for(B=(T=[13,8,13,12,16,5,3,10,15],0);B<9;B++)t[3](t,B%3,T[B])}},d,iL=function(T,t,B,Q,m){function l(){}return B=(Q=(T=wY(T,function(w){l&&(t&&k6(t),m=w,l(),l=void 0)},!(m=void 0,!t)),T)[0],T[1]),{invoke:function(w,Z,E,J){function g(){m(fun
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 2c 74 28 66 75 6e 63 74 69 6f 6e 28 77 29 7b 77 28 6d 2e 46 29 7d 29 7d 7d 2c 24 36 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 2c 42 2c 51 2c 6d 2c 6c 29 7b 66 6f 72 28 28 74 3d 76 28 28 42 3d 54 5b 65 75 5d 7c 7c 7b 7d 2c 54 29 29 2c 42 2e 41 55 3d 76 28 54 29 2c 42 29 2e 49 3d 5b 5d 2c 6d 3d 54 2e 75 3d 3d 54 3f 28 41 28 54 29 7c 30 29 2d 31 3a 31 2c 51 3d 76 28 54 29 2c 6c 3d 30 3b 6c 3c 6d 3b 6c 2b 2b 29 42 2e 49 2e 70 75 73 68 28 76 28 54 29 29 3b 66 6f 72 28 42 2e 64 47 3d 75 28 74 2c 54 29 3b 6d 2d 2d 3b 29 42 2e 49 5b 6d 5d 3d 75 28 42 2e 49 5b 6d 5d 2c 54 29 3b 72 65 74 75 72 6e 20 42 2e 65 41 3d 75 28 51 2c 54 29 2c 42 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 2c 42 2c 51 2c 6d 2c 6c 2c 77 2c 5a 2c 45 2c 4a 2c 67 2c 66 2c 6b 2c 57 29 7b 69 66
                                                                                                      Data Ascii: ,t(function(w){w(m.F)})}},$6=function(T,t,B,Q,m,l){for((t=v((B=T[eu]||{},T)),B.AU=v(T),B).I=[],m=T.u==T?(A(T)|0)-1:1,Q=v(T),l=0;l<m;l++)B.I.push(v(T));for(B.dG=u(t,T);m--;)B.I[m]=u(B.I[m],T);return B.eA=u(Q,T),B},V=function(T,t,B,Q,m,l,w,Z,E,J,g,f,k,W){if
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 74 28 74 68 69 73 2e 52 2f 74 68 69 73 2e 6e 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 51 2c 6d 29 7b 74 68 69 73 2e 59 2b 3d 28 6d 3d 51 2d 28 74 68 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 59 29 2c 6d 29 2f 74 68 69 73 2e 6e 2c 74 68 69 73 2e 52 2b 3d 6d 2a 28 51 2d 74 68 69 73 2e 59 29 7d 29 2c 6e 65 77 20 42 29 2c 74 3d 6e 65 77 20 42 2c 66 75 6e 63 74 69 6f 6e 28 51 29 7b 72 65 74 75 72 6e 20 74 3d 28 51 3d 5b 54 2e 4b 6c 28 29 2c 74 2e 4b 6c 28 29 5d 2c 6e 65 77 20 42 29 2c 51 7d 29 5d 7d 2c 55 38 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 2c 42 2c 51 29 7b 72 65 74 75 72 6e 20 75 28 32 31 35 2c 28 78 28 28 28 51 3d 75 28 34 36 39 2c 42 29 2c 42 2e 69 26 26 51 3c 42 2e 58 3f 28 78 28 34 36 39 2c 42 2c 42 2e 58 29 2c 54 4d 28 74 2c 42 29 29 3a 78 28 34 36 39 2c 42
                                                                                                      Data Ascii: t(this.R/this.n)},function(Q,m){this.Y+=(m=Q-(this.n++,this.Y),m)/this.n,this.R+=m*(Q-this.Y)}),new B),t=new B,function(Q){return t=(Q=[T.Kl(),t.Kl()],new B),Q})]},U8=function(T,t,B,Q){return u(215,(x(((Q=u(469,B),B.i&&Q<B.X?(x(469,B,B.X),TM(t,B)):x(469,B
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 5d 2c 30 29 2c 6d 2e 41 3d 6e 75 6c 6c 2c 6d 2e 55 67 3d 28 28 6d 2e 4f 3d 31 2c 6d 29 2e 57 3d 76 6f 69 64 20 30 2c 38 30 30 31 29 2c 6d 2e 6a 3d 5b 5d 2c 28 28 6d 2e 42 62 3d 28 6d 2e 6f 3d 30 2c 42 29 2c 6d 29 2e 67 47 3d 66 61 6c 73 65 2c 28 6d 2e 4a 3d 76 6f 69 64 20 30 2c 6d 2e 75 3d 6d 2c 6d 2e 6c 3d 66 61 6c 73 65 2c 6d 2e 6e 6c 3d 30 2c 6d 2e 52 65 3d 74 2c 6d 2e 62 55 3d 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 74 68 69 73 2e 75 3d 5a 7d 2c 6d 2e 58 3d 28 6d 2e 74 55 3d 21 28 6d 2e 43 3d 66 61 6c 73 65 2c 31 29 2c 30 29 2c 6d 29 2e 4c 3d 28 6d 2e 76 3d 28 6d 2e 44 3d 28 6d 2e 72 47 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 29 2c 30 29 2c 6d 2e 4b 3d 30 2c 66 61 6c 73 65 29 2c 6d 2e 4e 3d 5b 5d 2c 6d 2e 56 4b 3d 32 35 2c 6d 2e 42 3d 76 6f 69 64 20 30
                                                                                                      Data Ascii: ],0),m.A=null,m.Ug=((m.O=1,m).W=void 0,8001),m.j=[],((m.Bb=(m.o=0,B),m).gG=false,(m.J=void 0,m.u=m,m.l=false,m.nl=0,m.Re=t,m.bU=function(Z){this.u=Z},m.X=(m.tU=!(m.C=false,1),0),m).L=(m.v=(m.D=(m.rG=void 0,void 0),0),m.K=0,false),m.N=[],m.VK=25,m.B=void 0
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 64 20 30 2c 45 3d 3d 32 26 26 28 5a 2e 44 3d 56 28 33 32 2c 5a 2c 66 61 6c 73 65 29 2c 5a 2e 55 3d 76 6f 69 64 20 30 29 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 66 44 28 5a 2c 34 29 7d 29 29 2c 46 28 34 29 29 29 2c 6d 29 2c 5b 5d 29 2c 6d 29 2c 46 28 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 2c 45 2c 4a 2c 67 29 7b 78 28 28 45 3d 75 28 28 4a 3d 28 67 3d 28 4a 3d 28 45 3d 76 28 5a 29 2c 76 28 5a 29 29 2c 76 29 28 5a 29 2c 75 29 28 4a 2c 5a 29 2c 45 29 2c 5a 29 2c 67 29 2c 5a 2c 45 20 69 6e 20 4a 7c 30 29 7d 29 29 2c 34 35 29 2c 6d 2c 35 31 34 29 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 2c 45 2c 4a 2c 67 29 7b 28 4a 3d 28 45 3d 28 4a 3d 76 28 28 67 3d 76 28 5a 29 2c 5a 29 29 2c 76 28 5a 29 29 2c 75 28 4a 2c 5a 29 29 2c 67 3d 75 28 67 2c 5a 29
                                                                                                      Data Ascii: d 0,E==2&&(Z.D=V(32,Z,false),Z.U=void 0)))})),function(Z){fD(Z,4)})),F(4))),m),[]),m),F(4)),function(Z,E,J,g){x((E=u((J=(g=(J=(E=v(Z),v(Z)),v)(Z),u)(J,Z),E),Z),g),Z,E in J|0)})),45),m,514),0),function(Z,E,J,g){(J=(E=(J=v((g=v(Z),Z)),v(Z)),u(J,Z)),g=u(g,Z)
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 37 2c 5a 29 2c 4a 2e 6c 65 6e 67 74 68 29 2c 30 29 3b 67 2d 2d 3b 29 66 3d 28 28 66 7c 30 29 2b 28 75 4c 28 5a 29 7c 30 29 29 25 6b 2c 57 2b 3d 77 5b 4a 5b 66 5d 5d 3b 78 28 45 2c 5a 2c 57 29 7d 29 2c 6d 29 2c 5b 31 36 30 2c 30 2c 30 5d 29 2c 5b 32 30 34 38 5d 29 29 2c 6d 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 2c 45 2c 4a 2c 67 29 7b 69 66 28 4a 3d 5a 2e 5a 2e 70 6f 70 28 29 29 7b 66 6f 72 28 67 3d 41 28 5a 29 3b 67 3e 30 3b 67 2d 2d 29 45 3d 76 28 5a 29 2c 4a 5b 45 5d 3d 5a 2e 6a 5b 45 5d 3b 4a 5b 4a 5b 35 30 31 5d 3d 5a 2e 6a 5b 35 30 31 5d 2c 33 34 37 5d 3d 5a 2e 6a 5b 33 34 37 5d 2c 5a 2e 6a 3d 4a 7d 65 6c 73 65 20 78 28 34 36 39 2c 5a 2c 5a 2e 58 29 7d 29 2c 6d 29 2c 6d 29 2c 6d 29 2c 66 75 6e 63 74 69 6f 6e 28 5a 2c 45 2c 4a 2c 67 29 7b 78 28 28 45 3d
                                                                                                      Data Ascii: 7,Z),J.length),0);g--;)f=((f|0)+(uL(Z)|0))%k,W+=w[J[f]];x(E,Z,W)}),m),[160,0,0]),[2048])),m),function(Z,E,J,g){if(J=Z.Z.pop()){for(g=A(Z);g>0;g--)E=v(Z),J[E]=Z.j[E];J[J[501]=Z.j[501],347]=Z.j[347],Z.j=J}else x(469,Z,Z.X)}),m),m),m),function(Z,E,J,g){x((E=
                                                                                                      2024-07-03 12:36:31 UTC1390INData Raw: 3e 31 38 7c 32 34 30 2c 74 5b 42 2b 2b 5d 3d 6d 3e 3e 31 32 26 36 33 7c 31 32 38 29 3a 74 5b 42 2b 2b 5d 3d 6d 3e 3e 31 32 7c 32 32 34 2c 74 5b 42 2b 2b 5d 3d 6d 3e 3e 36 26 36 33 7c 31 32 38 29 2c 74 5b 42 2b 2b 5d 3d 6d 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 74 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 54 2c 74 2c 42 29 7b 69 66 28 54 3d 3d 34 36 39 7c 7c 54 3d 3d 33 38 36 29 74 2e 6a 5b 54 5d 3f 74 2e 6a 5b 54 5d 2e 63 6f 6e 63 61 74 28 42 29 3a 74 2e 6a 5b 54 5d 3d 42 65 28 42 2c 74 29 3b 65 6c 73 65 7b 69 66 28 74 2e 74 55 26 26 54 21 3d 31 38 39 29 72 65 74 75 72 6e 3b 54 3d 3d 34 35 33 7c 7c 54 3d 3d 33 39 30 7c 7c 54 3d 3d 34 33 35 7c 7c 54 3d 3d 31 37 32 7c 7c 54 3d 3d 35 30 31 7c 7c 54 3d 3d 34 35 39 7c 7c 54 3d 3d 36 35 7c 7c 54 3d 3d 38
                                                                                                      Data Ascii: >18|240,t[B++]=m>>12&63|128):t[B++]=m>>12|224,t[B++]=m>>6&63|128),t[B++]=m&63|128);return t},x=function(T,t,B){if(T==469||T==386)t.j[T]?t.j[T].concat(B):t.j[T]=Be(B,t);else{if(t.tU&&T!=189)return;T==453||T==390||T==435||T==172||T==501||T==459||T==65||T==8


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      32192.168.2.849769216.58.206.684435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:32 UTC895OUTGET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://selfcare.firma-remota.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:32 UTC891INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                      Date: Wed, 03 Jul 2024 12:36:32 GMT
                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-LMuUo3OdE-w_Q2sBIxtcAw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      Server: GSE
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2024-07-03 12:36:32 UTC499INData Raw: 31 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                                      Data Ascii: 1d14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                                      2024-07-03 12:36:32 UTC1390INData Raw: 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30
                                                                                                      Data Ascii: -FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-0
                                                                                                      2024-07-03 12:36:32 UTC1390INData Raw: 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29
                                                                                                      Data Ascii: 1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2')
                                                                                                      2024-07-03 12:36:32 UTC1390INData Raw: 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62
                                                                                                      Data Ascii: c4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/rob
                                                                                                      2024-07-03 12:36:32 UTC1390INData Raw: 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43
                                                                                                      Data Ascii: ) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlC
                                                                                                      2024-07-03 12:36:32 UTC1390INData Raw: 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d
                                                                                                      Data Ascii: CnqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-
                                                                                                      2024-07-03 12:36:32 UTC3INData Raw: 3e 0d 0a
                                                                                                      Data Ascii: >
                                                                                                      2024-07-03 12:36:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      33192.168.2.849773217.61.8.1394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:35 UTC782OUTGET /asmonitor/recupero-password.xhtml HTTP/1.1
                                                                                                      Host: selfcare.firma-remota.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: document
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: JSESSIONID=0E2AA5CDB988993C344E52EBA46B8FC7; cookiesession1=678B29B0B77372E1DE818E66860C1CF1
                                                                                                      2024-07-03 12:36:35 UTC675INHTTP/1.1 200 200
                                                                                                      Date: Wed, 03 Jul 2024 12:36:35 GMT
                                                                                                      Server: Apache
                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                      X-Frame-Options: deny
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                      Cross-Origin-Embedder-Policy: unsafe-none
                                                                                                      Cross-Origin-Resource-Policy: same-origin
                                                                                                      Content-Security-Policy: base-uri 'self'
                                                                                                      Clear-Site-Data: *
                                                                                                      Content-Security-Policy: img-src 'self' data: https://*.serving-sys.com https://*.cloudfront.net https://*.usabilla.com
                                                                                                      Connection: close
                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                      content-length: 12877
                                                                                                      2024-07-03 12:36:35 UTC3368INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 65 61 64 20 69 64 3d 22 6a 5f 69 64 74 31 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 63 6f 76 65 72 20 70 61 73 73 77 6f 72 64 3c 2f 74 69 74 6c 65 3e 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 3d 22 74 72 75 65 22 20 64 65 66 65 72 3d 22 74 72 75 65 22 20 73 72 63 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 72 65 6e 64 65 72 52 65 43 61 70 74 63 68 61 43 61 6c 6c 62 61 63 6b 26 61 6d 70 3b 72 65 6e 64 65
                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><!DOCTYPE html><head id="j_idt1"> <title>Recover password</title> <script async="true" defer="true" src="//www.google.com/recaptcha/api.js?onload=renderReCaptchaCallback&amp;rende
                                                                                                      2024-07-03 12:36:35 UTC4048INData Raw: 68 65 69 67 68 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 64 69 61 6c 6f 67 49 44 29 2e 64 69 61 6c 6f 67 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 6f 64 61 6c 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 77 69 64 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 68 65 69 67 68 74 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 4f 6e 45 73 63 61 70 65 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 70 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65
                                                                                                      Data Ascii: height) { $(dialogID).dialog({ modal: true, width: width, height: height, closeOnEscape: false, open: function (eve
                                                                                                      2024-07-03 12:36:35 UTC4048INData Raw: 3d 22 70 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 20 70 78 2d 33 20 70 78 2d 73 6d 2d 35 20 70 79 2d 33 20 6d 62 2d 35 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 6d 74 2d 33 22 3e 52 65 63 6f 76 65 72 20 70 61 73 73 77 6f 72 64 3c 2f 68 32 3e 0a 3c 66 6f 72 6d 20 69 64 3d 22 72 65 63 75 70 65 72 6f 50 61 73 73 46 6f 72 6d 22 20 6e 61 6d 65 3d 22 72 65 63 75 70 65 72 6f 50 61 73 73 46 6f 72 6d 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 61 63 74 69 6f 6e 3d 22 2f 61 73 6d 6f 6e 69 74 6f 72 2f 72 65 63 75 70 65 72 6f 2d 70 61 73 73 77 6f 72 64 2e 78 68 74 6d 6c 22 20 65 6e 63 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66
                                                                                                      Data Ascii: ="page-container px-3 px-sm-5 py-3 mb-5"> <h2 class="mt-3">Recover password</h2><form id="recuperoPassForm" name="recuperoPassForm" method="post" action="/asmonitor/recupero-password.xhtml" enctype="application/x-www-f
                                                                                                      2024-07-03 12:36:35 UTC1413INData Raw: 7d 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6a 61 76 61 78 2e 66 61 63 65 73 2e 56 69 65 77 53 74 61 74 65 22 20 69 64 3d 22 6a 5f 69 64 31 3a 6a 61 76 61 78 2e 66 61 63 65 73 2e 56 69 65 77 53 74 61 74 65 3a 31 22 20 76 61 6c 75 65 3d 22 2d 38 36 32 39 31 32 30 34 38 39 37 31 35 35 35 35 31 32 39 3a 2d 36 30 39 30 31 36 33 33 33 32 35 37 30 30 30 32 33 31 22 20 61 75 74 6f
                                                                                                      Data Ascii: });return false" /> </div> </div><input type="hidden" name="javax.faces.ViewState" id="j_id1:javax.faces.ViewState:1" value="-8629120489715555129:-609016333257000231" auto


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      34192.168.2.849775216.58.206.684435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:36 UTC959OUTGET /recaptcha/api2/anchor?ar=1&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO&co=aHR0cHM6Ly9zZWxmY2FyZS5maXJtYS1yZW1vdGEuaXQ6NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=normal&cb=67iabom3zyq HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://selfcare.firma-remota.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:36 UTC891INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                      Date: Wed, 03 Jul 2024 12:36:36 GMT
                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-l7fLBX-plyhymPDZQNTRTw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      Server: GSE
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2024-07-03 12:36:36 UTC499INData Raw: 32 62 30 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
                                                                                                      Data Ascii: 2b01<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34
                                                                                                      Data Ascii: FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b
                                                                                                      Data Ascii: EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2');
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f
                                                                                                      Data Ascii: 4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/robo
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e
                                                                                                      Data Ascii: format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCn
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73
                                                                                                      Data Ascii: nqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-s
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 72 47 64 70 5a 45 6e 56 5f 4b 63 58 34 51 2d 69 30 51 61 35 30 4f 48 71 43 37 76 69 76 52 45 61 54 53 42 48 35 68 30 37 4b 61 54 64 43 4f 5f 58 66 49 53 76 6e 62 63 4b 6e 39 41 77 4a 44 6e 30 56 41 55 69 7a 68 76 76 7a 31 50 58 45 79 69 33 6d 66 31 33 76 5a 4e 2d 4a 34 56 50 43 70 48 42 55 36 44 30 4e 4f 4d 6f 74 35 54 39 78 36 4d 39 55 74 7a 35 78 6a 76 34 63 4e 47 77 50 78 58 53 55 41 71 4b 2d 7a 64 43 5f 4a 36 37 68 53 30 52 6e 54 68 73 6d 65 75 70 6c 4b 44 39 31 2d 73 43 52 64 6b 54 79 37 47 75 51 49 44 6e 35 72 62 4d 70 47 61 55 73 4e 7a 6f 44 55 48 6d 7a 49 6d 63 70 41 78 2d 34 6f 6b 51 6c 4e 37 73 67 65 50 6b 70 38 7a 76 78 58 4d 64 51 42 69 46 48 42 48 38 63 30 67 32 38 77 48 69 45 63 73 64 57 77 4a 5f 55 4f 35 77 31 73 49 49 53 6b 4a 5a 38 38 41
                                                                                                      Data Ascii: rGdpZEnV_KcX4Q-i0Qa50OHqC7vivREaTSBH5h07KaTdCO_XfISvnbcKn9AwJDn0VAUizhvvz1PXEyi3mf13vZN-J4VPCpHBU6D0NOMot5T9x6M9Utz5xjv4cNGwPxXSUAqK-zdC_J67hS0RnThsmeuplKD91-sCRdkTy7GuQIDn5rbMpGaUsNzoDUHmzImcpAx-4okQlN7sgePkp8zvxXMdQBiFHBH8c0g28wHiEcsdWwJ_UO5w1sIISkJZ88A
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 76 41 35 55 62 52 61 35 64 50 70 6c 33 52 70 48 4f 30 50 59 39 34 79 77 33 41 4a 4c 51 53 30 4f 54 4a 4e 72 68 58 59 56 62 68 73 7a 4e 30 31 39 53 39 70 66 65 33 31 31 69 4e 7a 35 47 45 44 4b 6b 79 6c 77 35 76 30 61 2d 56 35 50 73 74 6d 2d 48 57 58 57 48 59 32 33 62 5a 35 4d 44 71 56 74 4f 78 71 55 7a 4d 43 58 51 62 4b 6b 63 31 36 68 32 46 66 4d 58 70 51 51 71 35 6a 6c 43 44 75 30 53 33 69 67 78 58 73 4f 6b 6a 6b 4c 5f 33 45 6f 4f 6d 50 52 37 66 67 36 64 65 46 46 49 43 41 4f 78 54 71 4f 73 54 4f 4d 71 6b 4f 66 44 54 32 76 50 34 77 47 58 74 4e 4d 4c 68 39 67 6c 76 71 32 65 5a 54 36 73 70 63 4d 6a 39 77 54 2d 68 51 4f 61 42 4e 30 65 41 6c 43 30 41 72 5f 64 56 69 5f 6e 54 5f 78 51 31 5f 76 46 61 42 6e 44 68 59 45 43 41 32 41 76 67 44 41 77 66 54 77 43 67 34
                                                                                                      Data Ascii: vA5UbRa5dPpl3RpHO0PY94yw3AJLQS0OTJNrhXYVbhszN019S9pfe311iNz5GEDKkylw5v0a-V5Pstm-HWXWHY23bZ5MDqVtOxqUzMCXQbKkc16h2FfMXpQQq5jlCDu0S3igxXsOkjkL_3EoOmPR7fg6deFFICAOxTqOsTOMqkOfDT2vP4wGXtNMLh9glvq2eZT6spcMj9wT-hQOaBN0eAlC0Ar_dVi_nT_xQ1_vFaBnDhYECA2AvgDAwfTwCg4
                                                                                                      2024-07-03 12:36:36 UTC788INData Raw: 53 63 45 39 54 5a 55 56 4a 4d 6d 63 34 59 55 63 78 51 53 38 30 59 30 70 77 62 45 34 30 65 47 6c 7a 51 6d 6c 4a 51 57 70 47 55 6d 6b 7a 61 79 39 7a 64 32 59 7a 61 6b 4e 70 51 6b 4e 32 4d 54 56 50 51 6c 56 30 61 48 68 32 61 6d 67 31 59 31 6b 31 51 32 39 49 64 47 46 4d 56 32 39 74 55 31 6f 77 54 58 42 69 53 7a 64 61 5a 55 31 57 61 6d 68 61 53 6d 4a 61 55 48 52 4d 4d 30 6f 77 52 58 4e 4a 65 48 6c 59 5a 30 45 78 55 47 31 49 62 32 74 70 5a 6a 42 52 52 47 64 71 52 58 4a 43 54 45 46 50 64 55 5a 54 52 6a 6c 6c 61 33 6f 76 4f 57 70 78 52 33 67 32 53 48 6f 72 56 46 6c 6c 4f 44 45 32 52 46 52 59 61 58 6c 58 59 6e 68 74 5a 6b 78 59 57 47 35 6e 54 54 4d 30 53 55 31 59 53 6d 35 47 53 6e 70 4d 54 58 70 42 51 69 39 32 51 32 6c 48 4c 32 56 56 61 32 4e 68 59 57 4a 6b 63 6d
                                                                                                      Data Ascii: ScE9TZUVJMmc4YUcxQS80Y0pwbE40eGlzQmlJQWpGUmkzay9zd2YzakNpQkN2MTVPQlV0aHh2amg1Y1k1Q29IdGFMV29tU1owTXBiSzdaZU1WamhaSmJaUHRMM0owRXNJeHlYZ0ExUG1Ib2tpZjBRRGdqRXJCTEFPdUZTRjlla3ovOWpxR3g2SHorVFllODE2RFRYaXlXYnhtZkxYWG5nTTM0SU1YSm5GSnpMTXpBQi92Q2lHL2VVa2NhYWJkcm
                                                                                                      2024-07-03 12:36:36 UTC1390INData Raw: 32 63 36 37 0d 0a 31 55 72 52 6c 67 32 61 30 6b 79 56 46 68 46 4d 57 77 77 54 6e 5a 30 52 44 4a 36 55 7a 42 55 55 46 42 69 63 32 73 77 54 48 68 4f 54 33 4e 33 61 6b 64 54 52 32 70 54 4d 79 74 57 55 31 52 54 52 6c 4e 4c 5a 48 70 59 4e 48 45 31 4d 6e 4e 50 4d 56 70 48 4f 45 4e 46 4d 7a 41 7a 56 32 63 30 4e 55 38 78 53 57 56 4e 65 46 56 68 56 47 52 73 55 32 31 6f 53 58 45 30 62 30 5a 78 4e 30 78 4b 63 6c 70 4a 4d 6b 30 76 52 31 64 35 56 32 46 51 51 56 6b 33 4d 56 46 78 65 6d 74 6c 61 33 56 32 4d 32 31 50 55 6b 35 45 52 31 56 7a 57 57 56 52 4e 44 5a 72 51 6a 56 4d 63 56 6c 6b 62 6e 68 4c 63 30 56 4d 55 54 45 76 52 6d 52 58 4f 57 70 47 59 55 5a 5a 52 6c 42 69 54 45 52 6f 5a 6b 31 6b 4d 48 46 53 63 6c 6f 7a 62 46 64 4c 4e 7a 56 6b 56 46 4e 42 56 47 56 57 63 33
                                                                                                      Data Ascii: 2c671UrRlg2a0kyVFhFMWwwTnZ0RDJ6UzBUUFBic2swTHhOT3N3akdTR2pTMytWU1RTRlNLZHpYNHE1MnNPMVpHOENFMzAzV2c0NU8xSWVNeFVhVGRsU21oSXE0b0ZxN0xKclpJMk0vR1d5V2FQQVk3MVFxemtla3V2M21PUk5ER1VzWWVRNDZrQjVMcVlkbnhLc0VMUTEvRmRXOWpGYUZZRlBiTERoZk1kMHFSclozbFdLNzVkVFNBVGVWc3


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      35192.168.2.849777216.58.206.684435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:38 UTC895OUTGET /recaptcha/api2/bframe?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&k=6Le9QCYTAAAAALtKxbL-6WvASf3xM49M7zzRbbZO HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://selfcare.firma-remota.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:38 UTC891INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                      Date: Wed, 03 Jul 2024 12:36:38 GMT
                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-gKrKC0pSMdzdeG_V8EcqQw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      Server: GSE
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2024-07-03 12:36:38 UTC499INData Raw: 31 64 31 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20
                                                                                                      Data Ascii: 1d14<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face
                                                                                                      2024-07-03 12:36:38 UTC1390INData Raw: 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30
                                                                                                      Data Ascii: -FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-0
                                                                                                      2024-07-03 12:36:38 UTC1390INData Raw: 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29
                                                                                                      Data Ascii: 1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2')
                                                                                                      2024-07-03 12:36:38 UTC1390INData Raw: 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62
                                                                                                      Data Ascii: c4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/rob
                                                                                                      2024-07-03 12:36:38 UTC1390INData Raw: 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43
                                                                                                      Data Ascii: ) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlC
                                                                                                      2024-07-03 12:36:38 UTC1390INData Raw: 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d
                                                                                                      Data Ascii: CnqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-
                                                                                                      2024-07-03 12:36:38 UTC3INData Raw: 3e 0d 0a
                                                                                                      Data Ascii: >
                                                                                                      2024-07-03 12:36:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      36192.168.2.849786185.199.108.1534435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:40 UTC562OUTGET /Gallery/css/blueimp-gallery.min.css HTTP/1.1
                                                                                                      Host: blueimp.github.io
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:40 UTC705INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      Content-Length: 8028
                                                                                                      Server: GitHub.com
                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                      permissions-policy: interest-cohort=()
                                                                                                      x-origin-cache: HIT
                                                                                                      Last-Modified: Sat, 25 Sep 2021 16:57:14 GMT
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      ETag: "614f54ea-1f5c"
                                                                                                      expires: Wed, 03 Jul 2024 03:46:39 GMT
                                                                                                      Cache-Control: max-age=600
                                                                                                      x-proxy-cache: MISS
                                                                                                      X-GitHub-Request-Id: B6DD:86C9F:4E0CCA:5AD459:6684C747
                                                                                                      Accept-Ranges: bytes
                                                                                                      Date: Wed, 03 Jul 2024 12:36:40 GMT
                                                                                                      Via: 1.1 varnish
                                                                                                      Age: 3
                                                                                                      X-Served-By: cache-nyc-kteb1890021-NYC
                                                                                                      X-Cache: HIT
                                                                                                      X-Cache-Hits: 1
                                                                                                      X-Timer: S1720010200.295156,VS0,VE1
                                                                                                      Vary: Accept-Encoding
                                                                                                      X-Fastly-Request-ID: 0cfab9b2253857797236748ca3b7f9005c2ec6c1
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 2c 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 73 6c 69 64 65 73 3e 2e 73 6c 69 64 65 3e 2e 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 2c 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 73 6c 69 64 65 73 3e 2e 73 6c 69 64 65 3e 2e 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 3e 69 6d 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 6c 69 6e 65 61 72 3b 2d 6d
                                                                                                      Data Ascii: @charset "UTF-8";.blueimp-gallery,.blueimp-gallery>.slides>.slide>.slide-content,.blueimp-gallery>.slides>.slide>.slide-content>img{position:absolute;top:0;right:0;bottom:0;left:0;-webkit-transition:opacity .2s linear;-moz-transition:opacity .2s linear;-m
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 30 2e 30 34 35 2c 30 2e 33 35 35 2c 31 29 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 30 2e 30 34 35 2c 30 2e 33 35 35 2c 31 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 34 35 2c 30 2e 30 34 35 2c 30 2e 33 35 35 2c 31 29 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 73 6c 69 64 65 73 3e 2e 73 6c 69 64 65 2d 61 63 74 69 76 65 2c 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 73 6c 69 64 65 73 3e 2e 73 6c 69 64
                                                                                                      Data Ascii: transition-timing-function:cubic-bezier(0.645,0.045,0.355,1);-o-transition-timing-function:cubic-bezier(0.645,0.045,0.355,1);transition-timing-function:cubic-bezier(0.645,0.045,0.355,1)}.blueimp-gallery>.slides>.slide-active,.blueimp-gallery>.slides>.slid
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 67 29 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 2d 73 76 67 61 73 69 6d 67 3e 2e 70 72 65 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 70 72 65 76 2e 73 76 67 29 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 2d 73 76 67 61 73 69 6d 67 3e 2e 6e 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 6e 65 78 74 2e 73 76 67 29 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 2d 64 69 73 70 6c 61 79 3e 2e 63 6c 6f 73 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 35 70 78 3b 72 69 67 68 74 3a 31 35 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2e 2e 2f 69
                                                                                                      Data Ascii: g)}.blueimp-gallery-svgasimg>.prev{background-image:url(../img/prev.svg)}.blueimp-gallery-svgasimg>.next{background-image:url(../img/next.svg)}.blueimp-gallery-display>.close{position:absolute;top:15px;right:15px;width:30px;height:30px;background:url(../i
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 72 65 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 63 6c 6f 73 65 2c 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 6e 65 78 74 2c 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 70 6c 61 79 2d 70 61 75 73 65 2c 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 70 72 65 76 2c 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 73 6c 69 64 65 73 3e 2e 73 6c 69 64 65 3e 2e 73 6c 69 64 65 2d 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b
                                                                                                      Data Ascii: rev{display:none}.blueimp-gallery>.close,.blueimp-gallery>.next,.blueimp-gallery>.play-pause,.blueimp-gallery>.prev,.blueimp-gallery>.slides>.slide>.slide-content{-webkit-user-select:none;-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 63 63 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 35 29 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 32 70 78 20 23 30 30 30 3b 6f 70 61 63 69 74 79 3a 2e 35 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2a 2b 68 74 6d 6c 20 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 69 6e 64 69 63 61 74 6f 72 3e 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 69 6e 64
                                                                                                      Data Ascii: izing:content-box;border:1px solid transparent;background:#ccc;background:rgba(255,255,255,.25) center no-repeat;border-radius:5px;box-shadow:0 0 2px #000;opacity:.5;cursor:pointer}*+html .blueimp-gallery>.indicator>li{display:inline}.blueimp-gallery>.ind
                                                                                                      2024-07-03 12:36:40 UTC1138INData Raw: 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 73 6c 69 64 65 73 3e 2e 73 6c 69 64 65 3e 2e 76 69 64 65 6f 2d 69 66 72 61 6d 65 3e 2e 76 69 64 65 6f 2d 63 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 7d 2e 62 6c 75 65 69 6d 70 2d 67 61 6c 6c 65 72 79 3e 2e 73 6c 69 64 65 73 3e 2e 73 6c 69 64 65 3e 2e 76 69 64 65 6f 2d 63 6f 6e 74 65 6e 74 3e 2e 76 69 64 65 6f 2d 70 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 2d 36 34 70 78 20 61 75
                                                                                                      Data Ascii: at;background-size:contain}.blueimp-gallery>.slides>.slide>.video-iframe>.video-cover{background-color:#000;background-color:rgba(0,0,0,.7)}.blueimp-gallery>.slides>.slide>.video-content>.video-play{position:absolute;top:50%;right:0;left:0;margin:-64px au


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      37192.168.2.849785185.199.108.1534435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:40 UTC553OUTGET /Gallery/js/jquery.blueimp-gallery.min.js HTTP/1.1
                                                                                                      Host: blueimp.github.io
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:40 UTC714INHTTP/1.1 200 OK
                                                                                                      Connection: close
                                                                                                      Content-Length: 34434
                                                                                                      Server: GitHub.com
                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                      permissions-policy: interest-cohort=()
                                                                                                      x-origin-cache: HIT
                                                                                                      Last-Modified: Sat, 25 Sep 2021 16:57:14 GMT
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      ETag: "614f54ea-8682"
                                                                                                      expires: Wed, 03 Jul 2024 12:46:37 GMT
                                                                                                      Cache-Control: max-age=600
                                                                                                      x-proxy-cache: MISS
                                                                                                      X-GitHub-Request-Id: 3D56:32C784:9F2F36:BA7FEA:668545D5
                                                                                                      Accept-Ranges: bytes
                                                                                                      Date: Wed, 03 Jul 2024 12:36:40 GMT
                                                                                                      Via: 1.1 varnish
                                                                                                      Age: 3
                                                                                                      X-Served-By: cache-ewr18181-EWR
                                                                                                      X-Cache: HIT
                                                                                                      X-Cache-Hits: 1
                                                                                                      X-Timer: S1720010200.306205,VS0,VE1
                                                                                                      Vary: Accept-Encoding
                                                                                                      X-Fastly-Request-ID: 79c470d0875c1d3ee819f3319a14beb230e143b5
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 2e 2f 62 6c 75 65 69 6d 70 2d 68 65 6c 70 65 72 22 5d 2c 74 29 3a 28 77 69 6e 64 6f 77 2e 62 6c 75 65 69 6d 70 3d 77 69 6e 64 6f 77 2e 62 6c 75 65 69 6d 70 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 62 6c 75 65 69 6d 70 2e 47 61 6c 6c 65 72 79 3d 74 28 77 69 6e 64 6f 77 2e 62 6c 75 65 69 6d 70 2e 68 65 6c 70 65 72 7c 7c 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 29 7d 28 66 75 6e 63 74 69 6f 6e 28 79 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64
                                                                                                      Data Ascii: !function(t){"use strict";"function"==typeof define&&define.amd?define(["./blueimp-helper"],t):(window.blueimp=window.blueimp||{},window.blueimp.Gallery=t(window.blueimp.helper||window.jQuery))}(function(y){"use strict";function i(t,e){return document.bod
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 3a 22 73 6f 75 72 63 65 73 22 2c 64 69 73 70 6c 61 79 54 72 61 6e 73 69 74 69 6f 6e 3a 21 30 2c 63 6c 65 61 72 53 6c 69 64 65 73 3a 21 30 2c 74 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 4f 6e 45 6e 74 65 72 3a 21 30 2c 74 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 4f 6e 53 6c 69 64 65 43 6c 69 63 6b 3a 21 30 2c 74 6f 67 67 6c 65 53 6c 69 64 65 73 68 6f 77 4f 6e 53 70 61 63 65 3a 21 30 2c 65 6e 61 62 6c 65 4b 65 79 62 6f 61 72 64 4e 61 76 69 67 61 74 69 6f 6e 3a 21 30 2c 63 6c 6f 73 65 4f 6e 45 73 63 61 70 65 3a 21 30 2c 63 6c 6f 73 65 4f 6e 53 6c 69 64 65 43 6c 69 63 6b 3a 21 30 2c 63 6c 6f 73 65 4f 6e 53 77 69 70 65 55 70 4f 72 44 6f 77 6e 3a 21 30 2c 63 6c 6f 73 65 4f 6e 48 61 73 68 43 68 61 6e 67 65 3a 21 30 2c 65 6d 75 6c 61 74 65 54 6f 75 63 68 45 76 65 6e
                                                                                                      Data Ascii: :"sources",displayTransition:!0,clearSlides:!0,toggleControlsOnEnter:!0,toggleControlsOnSlideClick:!0,toggleSlideshowOnSpace:!0,enableKeyboardNavigation:!0,closeOnEscape:!0,closeOnSlideClick:!0,closeOnSwipeUpOrDown:!0,closeOnHashChange:!0,emulateTouchEven
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 6e 74 54 6f 75 63 68 26 26 64 6f 63 75 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 7d 2c 65 3d 7b 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 7b 65 6e 64 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 70 72 65 66 69 78 3a 22 2d 77 65 62 6b 69 74 2d 22 7d 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 7b 65 6e 64 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 70 72 65 66 69 78 3a 22 2d 6d 6f 7a 2d 22 7d 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 7b 65 6e 64 3a 22 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 70 72 65 66 69 78 3a 22 2d 6f 2d 22 7d 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 7b 65 6e 64 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 70 72 65 66 69 78 3a 22 22 7d 7d 3b 66 6f
                                                                                                      Data Ascii: ntTouch&&document instanceof DocumentTouch},e={webkitTransition:{end:"webkitTransitionEnd",prefix:"-webkit-"},MozTransition:{end:"transitionend",prefix:"-moz-"},OTransition:{end:"otransitionend",prefix:"-o-"},transition:{end:"transitionend",prefix:""}};fo
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 66 28 65 3d 65 7c 7c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 2c 74 68 69 73 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 66 6f 72 6d 29 7b 66 6f 72 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 69 6e 75 6f 75 73 7c 7c 28 74 3d 74 68 69 73 2e 63 69 72 63 6c 65 28 74 29 29 2c 69 3d 4d 61 74 68 2e 61 62 73 28 6f 2d 74 29 2f 28 6f 2d 74 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 69 6e 75 6f 75 73 26 26 28 73 3d 69 2c 28 69 3d 2d 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 73 5b 74 68 69 73 2e 63 69 72 63 6c 65 28 74 29 5d 2f 74 68 69 73 2e 73 6c 69 64 65 57 69 64 74 68 29 21 3d 3d 73 26 26 28 74 3d 2d 69 2a 74 68 69 73 2e 6e 75 6d 2b 74 29 29 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 6f 2d 74 29 2d
                                                                                                      Data Ascii: f(e=e||this.options.transitionDuration,this.support.transform){for(this.options.continuous||(t=this.circle(t)),i=Math.abs(o-t)/(o-t),this.options.continuous&&(s=i,(i=-this.positions[this.circle(t)]/this.slideWidth)!==s&&(t=-i*this.num+t)),n=Math.abs(o-t)-
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 79 50 61 75 73 65 45 6c 65 6d 65 6e 74 5b 30 5d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 22 74 72 75 65 22 29 7d 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 28 74 68 69 73 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2e 63 61 6c 6c 28 77 69 6e 64 6f 77 2c 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 49 64 29 2c 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 49 64 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72
                                                                                                      Data Ascii: yPauseElement[0].setAttribute("aria-pressed","true")},pause:function(){window.clearTimeout(this.timeout),this.interval=null,this.cancelAnimationFrame&&(this.cancelAnimationFrame.call(window,this.animationFrameId),this.animationFrameId=null),this.container
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 65 72 66 6c 6f 77 3d 74 68 69 73 2e 62 6f 64 79 4f 76 65 72 66 6c 6f 77 53 74 79 6c 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 65 61 72 53 6c 69 64 65 73 26 26 74 68 69 73 2e 72 65 73 65 74 53 6c 69 64 65 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 63 6c 6f 73 65 64 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 63 6c 6f 73 65 64 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 63 6c 6f 73 65 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 63 6c 6f 73 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69
                                                                                                      Data Ascii: erflow=this.bodyOverflowStyle),this.options.clearSlides&&this.resetSlides(),this.options.onclosed&&this.options.onclosed.call(this)},close:function(){var e=this;this.options.onclose&&this.options.onclose.call(this),this.support.transition&&this.options.di
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 6c 75 65 3d 21 31 7d 2c 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3f 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3a 74 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 7d 2c 6f 6e 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 69 74 53 6c 69 64 65 73 28 21 30 29 7d 2c 6f 6e 68 61 73 68 63 68 61 6e 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 6f 73 65 4f 6e 48 61 73 68 43 68 61 6e 67 65 26 26 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 2c 6f 6e 6d 6f 75 73 65 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 77 68 69 63 68 26 26 31 3d 3d 3d 74 2e 77 68 69 63 68 26 26 22 56 49 44 45
                                                                                                      Data Ascii: lue=!1},stopPropagation:function(t){t.stopPropagation?t.stopPropagation():t.cancelBubble=!0},onresize:function(){this.initSlides(!0)},onhashchange:function(){this.options.closeOnHashChange&&this.close()},onmousedown:function(t){t.which&&1===t.which&&"VIDE
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 72 6f 6c 6c 69 6e 67 7c 7c 4d 61 74 68 2e 61 62 73 28 65 29 3c 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 2e 79 29 29 2c 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 69 6e 67 29 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 61 72 6f 75 73 65 6c 7c 7c 74 68 69 73 2e 74 72 61 6e 73 6c 61 74 65 59 28 61 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 2e 79 2b 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 73 5b 61 5d 2c 30 29 3b 65 6c 73 65 20 66 6f 72 28 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 6f 75 74 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 69 6e 75 6f 75 73 3f 69 3d 5b 74 68 69 73 2e 63 69 72 63 6c 65 28 61 2b 31 29 2c 61 2c
                                                                                                      Data Ascii: rolling||Math.abs(e)<Math.abs(this.touchDelta.y)),this.isScrolling)this.options.carousel||this.translateY(a,this.touchDelta.y+this.positions[a],0);else for(t.preventDefault(),window.clearTimeout(this.timeout),this.options.continuous?i=[this.circle(a+1),a,
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 6d 2d 31 26 26 74 68 69 73 2e 6d 6f 76 65 28 65 2b 31 2c 73 2c 6e 29 29 7d 2c 6f 6e 74 6f 75 63 68 63 61 6e 63 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 26 26 28 74 68 69 73 2e 6f 6e 74 6f 75 63 68 65 6e 64 28 74 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 29 7d 2c 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 73 6c 69 64 65 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3b 74 26 26 65 21 3d 3d 74 2e 74 61 72 67 65 74 7c 7c 28 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 26 26 74 68 69 73 2e 70 6c 61 79 28 29 2c 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 73 6c 69 64 65 65 6e
                                                                                                      Data Ascii: m-1&&this.move(e+1,s,n))},ontouchcancel:function(t){this.touchStart&&(this.ontouchend(t),delete this.touchStart)},ontransitionend:function(t){var e=this.slides[this.index];t&&e!==t.target||(this.interval&&this.play(),this.setTimeout(this.options.onslideen
                                                                                                      2024-07-03 12:36:40 UTC1378INData Raw: 73 72 63 45 6c 65 6d 65 6e 74 2c 73 3d 69 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 20 79 28 69 29 2e 68 61 73 43 6c 61 73 73 28 74 29 7c 7c 79 28 73 29 2e 68 61 73 43 6c 61 73 73 28 74 29 7d 6e 28 65 2e 74 6f 67 67 6c 65 43 6c 61 73 73 29 3f 28 74 68 69 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 74 29 2c 74 68 69 73 2e 74 6f 67 67 6c 65 43 6f 6e 74 72 6f 6c 73 28 29 29 3a 6e 28 65 2e 70 72 65 76 43 6c 61 73 73 29 3f 28 74 68 69 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 74 29 2c 74 68 69 73 2e 70 72 65 76 28 29 29 3a 6e 28 65 2e 6e 65 78 74 43 6c 61 73 73 29 3f 28 74 68 69 73 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 74 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 29 3a 6e 28 65 2e 63
                                                                                                      Data Ascii: srcElement,s=i.parentNode;function n(t){return y(i).hasClass(t)||y(s).hasClass(t)}n(e.toggleClass)?(this.preventDefault(t),this.toggleControls()):n(e.prevClass)?(this.preventDefault(t),this.prev()):n(e.nextClass)?(this.preventDefault(t),this.next()):n(e.c


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      38192.168.2.84981252.50.116.414435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:42 UTC530OUTGET /6c82bc643068.js?lv=1 HTTP/1.1
                                                                                                      Host: w.usabilla.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:42 UTC249INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:36:42 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Cache-Control: public,max-age=0
                                                                                                      Etag: "c7e6eceb4b71f7ef8f3d3d2c490d9079"
                                                                                                      Pragma: no-cache
                                                                                                      X-Widget-Server: 2.1
                                                                                                      2024-07-03 12:36:42 UTC3861INData Raw: 66 30 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 77 69 6e 64 6f 77 26 26 28 77 69 6e 64 6f 77 2e 6c 69 67 68 74 6e 69 6e 67 6a 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 64 2c 66 29 7b 76 61 72 20 65 3d 64 2e 6c 69 67 68 74 6e 69 6e 67 6a 73 3d 7b 6d 6f 64 75 6c 65 73 3a 66 2e 6d 6f 64 75 6c 65 73 7d 2c 72 3d 66 2e 6d 6f 64 75 6c 65 73 3b 65 2e 65 78 70 65 6e 73 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 2e 5f 77 61 69 74 66 6f 72 6c 6f 61 64 3d 21 30 3b 72 65 74 75 72 6e 20 62 7d 3b 76 6f 69 64 20 30 3b 65 2e 72 65 71 75 69 72 65 3d 66 2e 72 65 71 75 69 72 65 3b 65 2e 70 72 6f 76 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 61 3d 64 2e 63 6f 6e 73
                                                                                                      Data Ascii: f0e(function(){window.parent!=window&&(window.lightningjs||function(d,f){var e=d.lightningjs={modules:f.modules},r=f.modules;e.expensive=function(b){b._waitforload=!0;return b};void 0;e.require=f.require;e.provide=function(b,l){function m(){var a=d.cons
                                                                                                      2024-07-03 12:36:42 UTC8178INData Raw: 31 66 65 61 0d 0a 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 3d 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 2e 6f 6e 45 76 65 6e 74 3d 65 3b 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 2e 73 74 6f 70 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69
                                                                                                      Data Ascii: 1feafunction e(a,b,c){a.addEventListener?a.addEventListener(b,c,!1):a.attachEvent("on"+b,c)}window.usabilla_live=window.usabilla_live||{};window.usabilla_live.onEvent=e;window.usabilla_live.stopEvent=function(a,b,c){a.removeEventListener?a.removeEventLi
                                                                                                      2024-07-03 12:36:42 UTC6937INData Raw: 31 62 31 31 0d 0a 72 6f 74 6f 74 79 70 65 2e 6d 72 69 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 22 28 72 69 6d 7c 62 62 31 30 7c 62 6c 61 63 6b 62 65 72 72 79 29 22 29 26 26 21 74 68 69 73 2e 6d 61 74 63 68 28 22 74 61 62 6c 65 74 22 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 66 6f 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 22 66 69 72 65 66 6f 78 22 29 26 26 74 68 69 73 2e 6d 61 74 63 68 28 22 6d 6f 62 69 6c 65 22 29 26 26 21 74 68 69 73 2e 6d 61 74 63 68 28 22 61 6e 64 72 6f 69 64 22 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6d 65 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 22 6d 65 65 67 6f 22
                                                                                                      Data Ascii: 1b11rototype.mrim=function(){return this.match("(rim|bb10|blackberry)")&&!this.match("tablet")};b.prototype.mfos=function(){return this.match("firefox")&&this.match("mobile")&&!this.match("android")};b.prototype.mmee=function(){return this.match("meego"
                                                                                                      2024-07-03 12:36:42 UTC8932INData Raw: 32 32 64 63 0d 0a 22 36 63 38 32 62 63 36 34 33 30 36 38 22 3b 76 61 72 20 43 3d 6e 75 6c 6c 3b 76 61 72 20 76 3d 5b 5d 3b 76 61 72 20 46 3d 5b 5d 3b 76 61 72 20 71 3d 5b 5d 3b 76 61 72 20 47 3d 21 31 3b 76 61 72 20 52 3d 7b 7d 3b 0a 76 61 72 20 53 3d 5b 5d 3b 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3b 69 66 28 30 3c 3d 78 2e 63 61 6c 6c 28 76 2c 62 29 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 64 3d 62 2e 67 65 74 54 61 67 73 28 29 3b 76 61 72 20 63 3d 30 3b 66 6f 72 28 61 3d 64 2e 6c 65 6e 67 74 68 3b 63 3c 61 3b 63 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 63 5d 3b 69 66 28 30 3c 3d 78 2e 63 61 6c 6c 28 46 2c 66 29 29 72 65 74 75 72 6e 21 31 7d 76 2e 70 75 73 68 28 62 29 3b 61 3d 62 2e 67 65 74 54 61 67 73 28 29 3b 62 3d 30 3b 66
                                                                                                      Data Ascii: 22dc"6c82bc643068";var C=null;var v=[];var F=[];var q=[];var G=!1;var R={};var S=[];var T=function(b){var a;if(0<=x.call(v,b))return!0;var d=b.getTags();var c=0;for(a=d.length;c<a;c++){var f=d[c];if(0<=x.call(F,f))return!1}v.push(b);a=b.getTags();b=0;f
                                                                                                      2024-07-03 12:36:42 UTC4089INData Raw: 66 66 32 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 3b 66 75 6e 63 74 69 6f 6e 20 65 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 3d 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 2e 6f 6e 45 76 65 6e 74 3d 65 3b 77 69 6e 64 6f 77 2e 75 73 61 62 69 6c 6c 61 5f 6c 69 76 65 2e 73 74 6f 70 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c
                                                                                                      Data Ascii: ff2(function(){var d=window.parent.document;function e(a,b,c){a.addEventListener?a.addEventListener(b,c,!1):a.attachEvent("on"+b,c)}window.usabilla_live=window.usabilla_live||{};window.usabilla_live.onEvent=e;window.usabilla_live.stopEvent=function(a,b,
                                                                                                      2024-07-03 12:36:42 UTC3814INData Raw: 65 64 66 0d 0a 63 2e 69 6e 6e 65 72 48 65 69 67 68 74 7d 65 6c 73 65 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 30 21 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3f 28 61 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 62 3d 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 3a 28 61 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 62 6f 64 79 22 29 5b 30 5d 2e 63 6c 69 65 6e
                                                                                                      Data Ascii: edfc.innerHeight}else"undefined"!=typeof e.documentElement&&"undefined"!=typeof e.documentElement.clientWidth&&0!=e.documentElement.clientWidth?(a=e.documentElement.clientWidth,b=e.documentElement.clientHeight):(a=e.getElementsByTagName("body")[0].clien
                                                                                                      2024-07-03 12:36:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      39192.168.2.84981162.149.188.1464435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:42 UTC515OUTGET /piwik.js HTTP/1.1
                                                                                                      Host: wa.aruba.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:42 UTC361INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:36:42 GMT
                                                                                                      Server: Apache
                                                                                                      Last-Modified: Fri, 04 Aug 2023 09:28:55 GMT
                                                                                                      ETag: "10433-60215868a67c7"
                                                                                                      Accept-Ranges: bytes
                                                                                                      Content-Length: 66611
                                                                                                      Vary: Accept-Encoding
                                                                                                      Cache-Control: max-age=0
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:42 GMT
                                                                                                      Header: wa01.aruba.it
                                                                                                      Connection: close
                                                                                                      Content-Type: application/javascript
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 2f 2a 21 21 0a 20 2a 20 4d 61 74 6f 6d 6f 20 2d 20 66 72 65 65 2f 6c 69 62 72 65 20 61 6e 61 6c 79 74 69 63 73 20 70 6c 61 74 66 6f 72 6d 0a 20 2a 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 74 72 61 63 6b 69 6e 67 20 63 6c 69 65 6e 74 0a 20 2a 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 0a 20 2a 20 40 73 6f 75 72 63 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 74 6f 6d 6f 2d 6f 72 67 2f 6d 61 74 6f 6d 6f 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 6a 73 2f 70 69 77 69 6b 2e 6a 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 70 69 77 69 6b 2e 6f 72 67 2f 66 72 65 65 2d 73 6f 66 74 77 61 72 65 2f 62 73 64 2f 20 42 53 44 2d 33 20 43 6c 61 75 73 65 20 28 61 6c 73 6f 20 69 6e 20 6a 73
                                                                                                      Data Ascii: /*!! * Matomo - free/libre analytics platform * * JavaScript tracking client * * @link https://piwik.org * @source https://github.com/matomo-org/matomo/blob/master/js/piwik.js * @license https://piwik.org/free-software/bsd/ BSD-3 Clause (also in js
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 61 76 69 6e 67 41 74 74 72 69 62 75 74 65 57 69 74 68 56 61 6c 75 65 28 61 75 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 50 49 45 43 45 5f 41 54 54 52 29 3b 69 66 28 61 77 29 7b 72 65 74 75 72 6e 20 61 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 46 72 6f 6d 4e 6f 64 65 28 61 77 2c 74 68 69 73 2e 43 4f 4e 54 45 4e 54 5f 50 49 45 43 45 5f 41 54 54 52 29 7d 76 61 72 20 61 74 3d 74 68 69 73 2e 66 69 6e 64 50 69 65 63 65 4e 6f 64 65 28 61 75 29 3b 76 61 72 20 61 76 3d 74 68 69 73 2e 66 69 6e 64 4d 65 64 69 61 55 72 6c 49 6e 4e 6f 64 65 28 61 74 29 3b 69 66 28 61 76 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 41 62 73 6f 6c 75 74 65 55 72 6c 28 61 76 29 7d 7d 2c 66 69 6e 64 43 6f 6e 74 65 6e 74 54 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61
                                                                                                      Data Ascii: avingAttributeWithValue(au,this.CONTENT_PIECE_ATTR);if(aw){return ai.getAttributeValueFromNode(aw,this.CONTENT_PIECE_ATTR)}var at=this.findPieceNode(au);var av=this.findMediaUrlInNode(at);if(av){return this.toAbsoluteUrl(av)}},findContentTarget:function(a
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 35 28 29 7b 76 61 72 20 64 46 3d 63 34 28 29 2c 64 44 3d 64 46 5b 30 5d 2c 64 45 3d 64 46 5b 31 5d 2c 64 43 3d 64 46 5b 32 5d 3b 72 65 74 75 72 6e 7b 6e 65 77 56 69 73 69 74 6f 72 3a 64 44 2c 75 75 69 64 3a 64 45 2c 63 72 65 61 74 65 54 73 3a 64 43 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 4c 28 29 7b 76 61 72 20 64 46 3d 6e 65 77 20 44 61 74 65 28 29 2c 64 44 3d 64 46 2e 67 65 74 54 69 6d 65 28 29 2c 64 47 3d 61 35 28 29 2e 63 72 65 61 74 65 54 73 3b 76 61 72 20 64 43 3d 70 61 72 73 65 49 6e 74 28 64 47 2c 31 30 29 3b 76 61 72 20 64 45 3d 28 64 43 2a 31 30 30 30 29 2b 63 30 2d 64 44 3b 0a 72 65 74 75 72 6e 20 64 45 7d 66 75 6e 63 74 69 6f 6e 20 61 52 28 64 43 29 7b 69 66 28 21 63 66 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 64 45 3d 6e 65 77 20 44 61 74 65 28 29
                                                                                                      Data Ascii: 5(){var dF=c4(),dD=dF[0],dE=dF[1],dC=dF[2];return{newVisitor:dD,uuid:dE,createTs:dC}}function aL(){var dF=new Date(),dD=dF.getTime(),dG=a5().createTs;var dC=parseInt(dG,10);var dE=(dC*1000)+c0-dD;return dE}function aR(dC){if(!cf){return}var dE=new Date()
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 20 64 43 7d 3b 74 68 69 73 2e 64 65 6c 65 74 65 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 64 43 2c 64 44 29 7b 69 66 28 74 68 69 73 2e 67 65 74 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 28 64 43 2c 64 44 29 29 7b 74 68 69 73 2e 73 65 74 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 28 64 43 2c 22 22 2c 22 22 2c 64 44 29 7d 7d 3b 74 68 69 73 2e 64 65 6c 65 74 65 43 75 73 74 6f 6d 56 61 72 69 61 62 6c 65 73 3d 66 75 6e 63 74 69 6f 6e 28 64 43 29 7b 69 66 28 64 43 3d 3d 3d 22 70 61 67 65 22 7c 7c 64 43 3d 3d 3d 33 29 7b 62 35 3d 7b 7d 0a 7d 65 6c 73 65 7b 69 66 28 64 43 3d 3d 3d 22 65 76 65 6e 74 22 29 7b 63 78 3d 7b 7d 7d 65 6c 73 65 7b 69 66 28 64 43 3d 3d 3d 22 76 69 73 69 74 22 7c 7c 64 43 3d 3d 3d 32 29 7b 61 56 3d 7b 7d 7d 7d
                                                                                                      Data Ascii: dC};this.deleteCustomVariable=function(dC,dD){if(this.getCustomVariable(dC,dD)){this.setCustomVariable(dC,"","",dD)}};this.deleteCustomVariables=function(dC){if(dC==="page"||dC===3){b5={}}else{if(dC==="event"){cx={}}else{if(dC==="visit"||dC===2){aV={}}}
                                                                                                      2024-07-03 12:36:43 UTC1075INData Raw: 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 63 6b 65 72 20 76 69 61 20 5f 70 61 71 2e 70 75 73 68 20 62 65 66 6f 72 65 20 6c 6f 61 64 69 6e 67 20 6d 61 74 6f 6d 6f 2e 6a 73 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 74 72 61 63 6b 65 72 20 76 69 61 20 4d 61 74 6f 6d 6f 2e 61 64 64 54 72 61 63 6b 65 72 28 29 20 6d 61 6e 75 61 6c 6c 79 20 61 6e 64 20 74 68 65 6e 20 75 73 65 20 5f 70 61 71 2e 70 75 73 68 20 62 75 74 20 69 74 20 6d 61 79 20 6e 6f 74 20 66 75 6c 6c 79 20 77 6f 72 6b 20 61 73 20 74 72 61 63 6b 65 72 20 6d 65 74 68 6f 64 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 64 65 72 2e 22
                                                                                                      Data Ascii: e sure to configure the tracker via _paq.push before loading matomo.js. Alternatively, you can create a tracker via Matomo.addTracker() manually and then use _paq.push but it may not fully work as tracker methods may not be executed in the correct order."


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      40192.168.2.849817169.150.247.374435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:43 UTC520OUTGET /chat.js HTTP/1.1
                                                                                                      Host: widget.docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:43 UTC672INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:36:43 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Content-Length: 492118
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-DE1-1080
                                                                                                      CDN-PullZone: 1317214
                                                                                                      CDN-Uid: 586c95b4-b0f2-4c0b-9ebf-6dec61bb17d2
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Cache-Control: public, max-age=3600
                                                                                                      ETag: "6627fc9f-78256"
                                                                                                      Last-Modified: Tue, 23 Apr 2024 18:23:27 GMT
                                                                                                      CDN-StorageServer: DE-383
                                                                                                      CDN-FileServer: 85
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 04/23/2024 18:29:31
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: dce3fbc6a414ddec1f013c56794acbcb
                                                                                                      CDN-Cache: HIT
                                                                                                      Accept-Ranges: bytes
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 37 32 39 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6e 3d 22 7e 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 66 6e 3d 65 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 2c 74 68 69 73 2e 6f 6e 63 65 3d 6e 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 72 2c 6f 2c 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72
                                                                                                      Data Ascii: (()=>{var e={729:e=>{"use strict";var t=Object.prototype.hasOwnProperty,n="~";function r(){}function a(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function o(e,t,r,o,i){if("function"!=typeof r)throw new TypeError("The listener must be a function");var
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 43 68 65 63 6b 65 64 2c 22 22 21 3d 3d 6e 26 26 28 65 2e 6e 61 6d 65 3d 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 65 2c 74 2c 6e 29 7b 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 26 26 51 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 3d 3d 3d 65 7c 7c 28 6e 75 6c 6c 3d 3d 6e 3f 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 65 2e 5f 77 72 61 70 70 65 72 53 74 61 74 65 2e 69 6e 69 74 69 61 6c 56 61 6c 75 65 3a 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 22 22 2b 6e 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 22 22 2b 6e 29 29 7d 76 61 72 20 74 65 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 65 3d 65
                                                                                                      Data Ascii: _wrapperState.initialChecked,""!==n&&(e.name=n)}function ee(e,t,n){"number"===t&&Q(e.ownerDocument)===e||(null==n?e.defaultValue=""+e._wrapperState.initialValue:e.defaultValue!==""+n&&(e.defaultValue=""+n))}var te=Array.isArray;function ne(e,t,n,r){if(e=e
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 74 22 2c 31 39 3a 22 50 61 75 73 65 22 2c 32 30 3a 22 43 61 70 73 4c 6f 63 6b 22 2c 32 37 3a 22 45 73 63 61 70 65 22 2c 33 32 3a 22 20 22 2c 33 33 3a 22 50 61 67 65 55 70 22 2c 33 34 3a 22 50 61 67 65 44 6f 77 6e 22 2c 33 35 3a 22 45 6e 64 22 2c 33 36 3a 22 48 6f 6d 65 22 2c 33 37 3a 22 41 72 72 6f 77 4c 65 66 74 22 2c 33 38 3a 22 41 72 72 6f 77 55 70 22 2c 33 39 3a 22 41 72 72 6f 77 52 69 67 68 74 22 2c 34 30 3a 22 41 72 72 6f 77 44 6f 77 6e 22 2c 34 35 3a 22 49 6e 73 65 72 74 22 2c 34 36 3a 22 44 65 6c 65 74 65 22 2c 31 31 32 3a 22 46 31 22 2c 31 31 33 3a 22 46 32 22 2c 31 31 34 3a 22 46 33 22 2c 31 31 35 3a 22 46 34 22 2c 31 31 36 3a 22 46 35 22 2c 31 31 37 3a 22 46 36 22 2c 31 31 38 3a 22 46 37 22 2c 31 31 39 3a 22 46 38 22 2c 31 32 30 3a 22 46 39 22
                                                                                                      Data Ascii: t",19:"Pause",20:"CapsLock",27:"Escape",32:" ",33:"PageUp",34:"PageDown",35:"End",36:"Home",37:"ArrowLeft",38:"ArrowUp",39:"ArrowRight",40:"ArrowDown",45:"Insert",46:"Delete",112:"F1",113:"F2",114:"F3",115:"F4",116:"F5",117:"F6",118:"F7",119:"F8",120:"F9"
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3f 71 75 65 75 65 4d 69 63 72 6f 74 61 73 6b 3a 76 6f 69 64 20 30 21 3d 3d 6f 61 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 61 2e 72 65 73 6f 6c 76 65 28 6e 75 6c 6c 29 2e 74 68 65 6e 28 65 29 2e 63 61 74 63 68 28 6c 61 29 7d 3a 72 61 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 65 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 65 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 61 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2c 72 3d 30 3b 64 6f 7b 76 61 72 20 61 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 69 66 28 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 61 26 26 38 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 22 2f 24 22 3d 3d 3d 28 6e 3d 61 2e 64 61
                                                                                                      Data Ascii: ueueMicrotask?queueMicrotask:void 0!==oa?function(e){return oa.resolve(null).then(e).catch(la)}:ra;function la(e){setTimeout((function(){throw e}))}function ua(e,t){var n=t,r=0;do{var a=n.nextSibling;if(e.removeChild(n),a&&8===a.nodeType)if("/$"===(n=a.da
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 3d 73 29 7b 69 66 28 28 73 3d 69 2e 74 79 70 65 29 3d 3d 3d 53 29 7b 69 66 28 37 3d 3d 3d 63 2e 74 61 67 29 7b 6e 28 72 2c 63 2e 73 69 62 6c 69 6e 67 29 2c 28 6f 3d 61 28 63 2c 69 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 29 2e 72 65 74 75 72 6e 3d 72 2c 72 3d 6f 3b 62 72 65 61 6b 20 65 7d 7d 65 6c 73 65 20 69 66 28 63 2e 65 6c 65 6d 65 6e 74 54 79 70 65 3d 3d 3d 73 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 6e 75 6c 6c 21 3d 3d 73 26 26 73 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 54 26 26 47 6f 28 73 29 3d 3d 3d 63 2e 74 79 70 65 29 7b 6e 28 72 2c 63 2e 73 69 62 6c 69 6e 67 29 2c 28 6f 3d 61 28 63 2c 69 2e 70 72 6f 70 73 29 29 2e 72 65 66 3d 59 6f 28 72 2c 63 2c 69 29 2c 6f 2e 72 65 74 75 72 6e 3d 72 2c 72 3d 6f 3b 62 72 65 61 6b
                                                                                                      Data Ascii: =s){if((s=i.type)===S){if(7===c.tag){n(r,c.sibling),(o=a(c,i.props.children)).return=r,r=o;break e}}else if(c.elementType===s||"object"==typeof s&&null!==s&&s.$$typeof===T&&Go(s)===c.type){n(r,c.sibling),(o=a(c,i.props)).ref=Yo(r,c,i),o.return=r,r=o;break
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 74 65 26 26 28 74 2e 66 6c 61 67 73 7c 3d 34 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 53 6e 61 70 73 68 6f 74 42 65 66 6f 72 65 55 70 64 61 74 65 26 26 28 74 2e 66 6c 61 67 73 7c 3d 31 30 32 34 29 29 3a 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 69 2e 63 6f 6d 70 6f 6e 65 6e 74 44 69 64 55 70 64 61 74 65 7c 7c 6c 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 26 26 64 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 7c 7c 28 74 2e 66 6c 61 67 73 7c 3d 34 29 2c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 53 6e 61 70 73 68 6f 74 42 65 66 6f 72 65 55 70 64 61 74 65 7c 7c 6c 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 50 72 6f 70 73 26 26 64 3d 3d 3d 65 2e 6d 65 6d 6f 69
                                                                                                      Data Ascii: te&&(t.flags|=4),"function"==typeof i.getSnapshotBeforeUpdate&&(t.flags|=1024)):("function"!=typeof i.componentDidUpdate||l===e.memoizedProps&&d===e.memoizedState||(t.flags|=4),"function"!=typeof i.getSnapshotBeforeUpdate||l===e.memoizedProps&&d===e.memoi
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 3d 6f 26 26 74 75 28 74 2c 6e 2c 6f 29 7d 61 3d 61 2e 6e 65 78 74 7d 77 68 69 6c 65 28 61 21 3d 3d 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 75 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 74 2e 75 70 64 61 74 65 51 75 65 75 65 29 3f 74 2e 6c 61 73 74 45 66 66 65 63 74 3a 6e 75 6c 6c 29 29 7b 76 61 72 20 6e 3d 74 3d 74 2e 6e 65 78 74 3b 64 6f 7b 69 66 28 28 6e 2e 74 61 67 26 65 29 3d 3d 3d 65 29 7b 76 61 72 20 72 3d 6e 2e 63 72 65 61 74 65 3b 6e 2e 64 65 73 74 72 6f 79 3d 72 28 29 7d 6e 3d 6e 2e 6e 65 78 74 7d 77 68 69 6c 65 28 6e 21 3d 3d 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 75 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 66 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 74 65 4e 6f
                                                                                                      Data Ascii: =o&&tu(t,n,o)}a=a.next}while(a!==r)}}function au(e,t){if(null!==(t=null!==(t=t.updateQueue)?t.lastEffect:null)){var n=t=t.next;do{if((n.tag&e)===e){var r=n.create;n.destroy=r()}n=n.next}while(n!==t)}}function ou(e){var t=e.ref;if(null!==t){var n=e.stateNo
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 66 69 6e 69 73 68 65 64 57 6f 72 6b 3d 6e 75 6c 6c 2c 65 2e 66 69 6e 69 73 68 65 64 4c 61 6e 65 73 3d 30 2c 6e 3d 3d 3d 65 2e 63 75 72 72 65 6e 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 6f 28 31 37 37 29 29 3b 65 2e 63 61 6c 6c 62 61 63 6b 4e 6f 64 65 3d 6e 75 6c 6c 2c 65 2e 63 61 6c 6c 62 61 63 6b 50 72 69 6f 72 69 74 79 3d 30 3b 76 61 72 20 69 3d 6e 2e 6c 61 6e 65 73 7c 6e 2e 63 68 69 6c 64 4c 61 6e 65 73 3b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 26 7e 74 3b 65 2e 70 65 6e 64 69 6e 67 4c 61 6e 65 73 3d 74 2c 65 2e 73 75 73 70 65 6e 64 65 64 4c 61 6e 65 73 3d 30 2c 65 2e 70 69 6e 67 65 64 4c 61 6e 65 73 3d 30 2c 65 2e 65 78 70 69 72 65 64 4c 61 6e 65 73 26 3d 74 2c 65 2e 6d 75 74 61
                                                                                                      Data Ascii: finishedWork=null,e.finishedLanes=0,n===e.current)throw Error(o(177));e.callbackNode=null,e.callbackPriority=0;var i=n.lanes|n.childLanes;if(function(e,t){var n=e.pendingLanes&~t;e.pendingLanes=t,e.suspendedLanes=0,e.pingedLanes=0,e.expiredLanes&=t,e.muta
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 3a 5b 76 61 2c 6b 61 2c 78 61 2c 4f 65 2c 41 65 2c 63 73 5d 7d 2c 6e 63 3d 7b 66 69 6e 64 46 69 62 65 72 42 79 48 6f 73 74 49 6e 73 74 61 6e 63 65 3a 79 61 2c 62 75 6e 64 6c 65 54 79 70 65 3a 30 2c 76 65 72 73 69 6f 6e 3a 22 31 38 2e 32 2e 30 22 2c 72 65 6e 64 65 72 65 72 50 61 63 6b 61 67 65 4e 61 6d 65 3a 22 72 65 61 63 74 2d 64 6f 6d 22 7d 2c 72 63 3d 7b 62 75 6e 64 6c 65 54 79 70 65 3a 6e 63 2e 62 75 6e 64 6c 65 54 79 70 65 2c 76 65 72 73 69 6f 6e 3a 6e 63 2e 76 65 72 73 69 6f 6e 2c 72 65 6e 64 65 72 65 72 50 61 63 6b 61 67 65 4e 61 6d 65 3a 6e 63 2e 72 65 6e 64 65 72 65 72 50 61 63 6b 61 67 65 4e 61 6d 65 2c 72 65 6e 64 65 72 65 72 43 6f 6e 66 69 67 3a 6e 63 2e 72 65 6e 64 65 72 65 72 43 6f 6e 66 69 67 2c 6f 76 65 72 72 69 64 65 48 6f 6f 6b 53 74 61
                                                                                                      Data Ascii: :[va,ka,xa,Oe,Ae,cs]},nc={findFiberByHostInstance:ya,bundleType:0,version:"18.2.0",rendererPackageName:"react-dom"},rc={bundleType:nc.bundleType,version:nc.version,rendererPackageName:nc.rendererPackageName,rendererConfig:nc.rendererConfig,overrideHookSta
                                                                                                      2024-07-03 12:36:43 UTC16384INData Raw: 61 72 74 54 69 6d 65 2d 6e 29 2c 75 3d 21 31 7d 72 65 74 75 72 6e 20 75 7d 66 69 6e 61 6c 6c 79 7b 64 3d 6e 75 6c 6c 2c 70 3d 6f 2c 6d 3d 21 31 7d 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 76 6f 69 64 20 30 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 26 26 76 6f 69 64 20 30 21 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 29 3b 76 61 72 20 53 2c 43 3d 21 31 2c 45 3d 6e 75 6c 6c 2c 4f 3d 2d 31 2c 41 3d 35 2c 50 3d 2d 31 3b 66 75
                                                                                                      Data Ascii: artTime-n),u=!1}return u}finally{d=null,p=o,m=!1}}"undefined"!=typeof navigator&&void 0!==navigator.scheduling&&void 0!==navigator.scheduling.isInputPending&&navigator.scheduling.isInputPending.bind(navigator.scheduling);var S,C=!1,E=null,O=-1,A=5,P=-1;fu


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      41192.168.2.84982352.50.116.414435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:43 UTC528OUTGET /ce67dfba33a7.js?s1 HTTP/1.1
                                                                                                      Host: w.usabilla.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:43 UTC249INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:36:43 GMT
                                                                                                      Content-Type: text/javascript
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Cache-Control: public,max-age=0
                                                                                                      Etag: "26925379d0256277f2beda1851f94de9"
                                                                                                      Pragma: no-cache
                                                                                                      X-Widget-Server: 2.1
                                                                                                      2024-07-03 12:36:43 UTC3861INData Raw: 66 30 65 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 7d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 26 26 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 72 67 75 6d 65 6e 74 73 2e 75 6e 73 68 69 66 74 28 22 55 73 61 62 69 6c 6c 61 20 46 65 65 64 62 61 63 6b 3a 20 22 29 3b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 6d 28 66 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 66 7d 76 61 72 20 67 3d 7b 7d 2c 68 3d 7b 7d 2c 63 3d 5b 5d 3b 61
                                                                                                      Data Ascii: f0e(function(){function l(){}window.console&&window.console.error&&(l=function(){arguments.unshift("Usabilla Feedback: ");window.console.error.apply(window.console,arguments)});(function(a){function m(f){return"function"===typeof f}var g={},h={},c=[];a
                                                                                                      2024-07-03 12:36:43 UTC2033INData Raw: 37 65 61 0d 0a 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 76 61 72 20 61 3d 28 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6c 69 6e 6b 5b 72 65 6c 3d 63 61 6e 6f 6e 69 63 61 6c 5d 22 29 7c 7c 7b 7d 29 2e 68 72 65 66 3b 69 66 28 21 61 29 72 65 74 75 72 6e 22 22 2b 62 2e 6c 6f 63 61 74 69 6f 6e 3b 76 61 72 20 63 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 63 2e 68 72 65 66 3d 61 3b 72 65 74 75 72 6e 20 63 2e 68 72 65 66 7d 76 61 72 20 65 3d 2f 5e 28 64 61 74 61 2d 29 3f 28 75 62 2d 29 3f 69 6e 2d 70 61 67 65 2d 28 2e 2b 29 2f 3b 6e 5b 22 69 6e 2d 70 61 67 65 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 26 26 61 2e 6c 65 6e 67 74 68 26 26 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63
                                                                                                      Data Ascii: 7eareturn c}function r(){var a=(b.querySelector("link[rel=canonical]")||{}).href;if(!a)return""+b.location;var c=b.createElement("a");c.href=a;return c.href}var e=/^(data-)?(ub-)?in-page-(.+)/;n["in-page"]=function(a){a&&a.length&&p(function(){for(var c
                                                                                                      2024-07-03 12:36:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      42192.168.2.84983662.149.188.1464435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:43 UTC1445OUTPOST /piwik.php?action_name=Selfcare%20Firma%20Remota%20-%20Funzionalit%C3%A0%20ed%20utilizzo%20%7C%20Guide%20pec.it&idsite=40&rec=1&r=446105&h=8&m=36&s=42&url=https%3A%2F%2Fguide.pec.it%2Ffunzionalita-pannello-firma-remota.aspx%23a_1474450182479&_id=0c73832e80648f8f&_idn=1&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=kPWyfe&devicePixelRatio=1&pf_net=0&pf_srv=533&pf_tfr=354&pf_dm1=2504&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1
                                                                                                      Host: wa.aruba.it
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                      Accept: */*
                                                                                                      Origin: https://guide.pec.it
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:44 UTC253INHTTP/1.1 204 No Response
                                                                                                      Date: Wed, 03 Jul 2024 12:36:44 GMT
                                                                                                      Server: Apache
                                                                                                      Connection: close
                                                                                                      Content-Encoding: none
                                                                                                      Cache-Control: max-age=0
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:44 GMT
                                                                                                      Header: wa01.aruba.it
                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      43192.168.2.84984152.222.206.224435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:44 UTC764OUTGET /live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html HTTP/1.1
                                                                                                      Host: d6tizftlrpuof.cloudfront.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:44 UTC623INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Content-Length: 7612
                                                                                                      Connection: close
                                                                                                      Date: Wed, 03 Jul 2024 12:36:42 GMT
                                                                                                      Last-Modified: Wed, 13 Mar 2024 10:54:01 GMT
                                                                                                      ETag: "37460b13081569d777a6c525d11e2fcb"
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      Cache-Control: public, max-age=86400000
                                                                                                      x-amz-version-id: tBRl.dMLr6Bj.TB8TS4VF4YjmBF8feRK
                                                                                                      Accept-Ranges: bytes
                                                                                                      Server: AmazonS3
                                                                                                      Vary: Accept-Encoding
                                                                                                      X-Cache: Hit from cloudfront
                                                                                                      Via: 1.1 626c544a24a86c6cd608360f520b6d8c.cloudfront.net (CloudFront)
                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                      X-Amz-Cf-Id: e-Pa4eP5ISFkWp5BD7Qb3mtkSrk02sxq0Pew_7GqwOCNTDZf3_zxPg==
                                                                                                      Age: 3
                                                                                                      2024-07-03 12:36:44 UTC7612INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6e 67 2d 61 70 70 3d 22 75 62 57 69 64 67 65 74 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 36 74 69 7a 66 74 6c 72 70 75 6f 66 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 74 68 65 6d 65 73 2f 70 72 6f 64 75 63 74 69 6f 6e 2f 61 72 75 62 61 2d 69 74 61 6c 79 2d 61 72 75 62 61 2d 32 30 32 31 2d 62 61 73 69 63 2d
                                                                                                      Data Ascii: <!doctype html><html ng-app="ubWidget"><head> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"> <link rel="stylesheet" href="https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      44192.168.2.84985652.222.206.224435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:45 UTC722OUTGET /themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.css HTTP/1.1
                                                                                                      Host: d6tizftlrpuof.cloudfront.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: style
                                                                                                      Referer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:45 UTC623INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/css
                                                                                                      Content-Length: 29962
                                                                                                      Connection: close
                                                                                                      Date: Wed, 03 Jul 2024 12:36:43 GMT
                                                                                                      Last-Modified: Tue, 23 May 2023 15:25:54 GMT
                                                                                                      ETag: "6cac8584191ce485eb6e11121e5b2bb3"
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      Cache-Control: max-age=315360000, no-transform, public
                                                                                                      x-amz-version-id: gZ3i3Uq.m7H1UxNOnEUI6V9xyvhwVulg
                                                                                                      Accept-Ranges: bytes
                                                                                                      Server: AmazonS3
                                                                                                      Vary: Accept-Encoding
                                                                                                      X-Cache: Hit from cloudfront
                                                                                                      Via: 1.1 4360596ad590d8363ce70eb7bf282e42.cloudfront.net (CloudFront)
                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                      X-Amz-Cf-Id: ppX-qw0Hie5_5eQyjLKySvfM4W-daSAGe_BqLOSEWYczBP2rt3-3LA==
                                                                                                      Age: 3
                                                                                                      2024-07-03 12:36:45 UTC15761INData Raw: 2f 2a 21 20 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 76 35 2e 30 2e 30 20 7c 20 43 43 30 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 6e 61 74 68 61 6e 74 6e 65 61 6c 2f 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 2a 2f 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4c 61 74 6f 22 29 3b 2a 2c 3a 3a 62 65 66 6f 72 65 2c 3a 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 3a 3a 62 65 66 6f 72 65 2c 3a 3a 61 66 74 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 76 65 72 74 69 63 61 6c
                                                                                                      Data Ascii: /*! sanitize.css v5.0.0 | CC0 License | github.com/jonathantneal/sanitize.css */@import url("https://fonts.googleapis.com/css?family=Lato");*,::before,::after{background-repeat:no-repeat;box-sizing:inherit}::before,::after{text-decoration:inherit;vertical
                                                                                                      2024-07-03 12:36:45 UTC14201INData Raw: 74 69 6e 67 20 6c 61 62 65 6c 2c 2e 63 6f 6e 74 72 6f 6c 2d 6d 61 74 72 69 78 52 61 74 69 6e 67 20 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 70 78 7d 7d 2e 63 6f 6e 74 72 6f 6c 2d 6e 70 73 20 6c 61 62 65 6c 3a 68 6f 76 65 72 20 69 6e 70 75 74 3a 61 66 74 65 72 2c 2e 63 6f 6e 74 72 6f 6c 2d 72 61 74 69 6e 67 20 6c 61 62 65 6c 3a 68 6f 76 65 72 20 69 6e 70 75 74 3a 61 66 74 65 72 2c 2e 63 6f 6e 74 72 6f 6c 2d 6d 61 74 72 69 78 52 61 74 69 6e 67 20 6c 61 62 65 6c 3a 68 6f 76 65 72 20 69 6e 70 75 74 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 25 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 34 37 34 42 44 3b 63 6f 6c 6f 72 3a 23 31 34 37 34 42 44 7d 2e 63 6f 6e 74 72 6f 6c 2d
                                                                                                      Data Ascii: ting label,.control-matrixRating label{margin-right:7px}}.control-nps label:hover input:after,.control-rating label:hover input:after,.control-matrixRating label:hover input:after{transform:translateY(-10%);border:1px solid #1474BD;color:#1474BD}.control-


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      45192.168.2.84985452.222.206.224435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:45 UTC645OUTGET /vendor/1.6.5/angular.min.js HTTP/1.1
                                                                                                      Host: d6tizftlrpuof.cloudfront.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:45 UTC592INHTTP/1.1 200 OK
                                                                                                      Content-Type: application/javascript
                                                                                                      Content-Length: 168517
                                                                                                      Connection: close
                                                                                                      Date: Sun, 22 Oct 2023 08:37:08 GMT
                                                                                                      Last-Modified: Mon, 15 Oct 2018 13:12:21 GMT
                                                                                                      ETag: "07a72b597f2fc10d6f88c8277d903d94"
                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                      x-amz-version-id: vcdCWXCYksVKD7G3lFwbKc37p7539vVp
                                                                                                      Accept-Ranges: bytes
                                                                                                      Server: AmazonS3
                                                                                                      Vary: Accept-Encoding
                                                                                                      X-Cache: Hit from cloudfront
                                                                                                      Via: 1.1 f3e00d74aa4544d776f78a159416d17a.cloudfront.net (CloudFront)
                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                      X-Amz-Cf-Id: swT6HimKr_mQUFwAH053xXw0vDlnLWzaw79nPJfeJUCaH7zIAtZ6Qw==
                                                                                                      Age: 22046378
                                                                                                      2024-07-03 12:36:45 UTC15792INData Raw: 2f 2a 0a 20 41 6e 67 75 6c 61 72 4a 53 20 76 31 2e 36 2e 35 0a 20 28 63 29 20 32 30 31 30 2d 32 30 31 37 20 47 6f 6f 67 6c 65 2c 20 49 6e 63 2e 20 68 74 74 70 3a 2f 2f 61 6e 67 75 6c 61 72 6a 73 2e 6f 72 67 0a 20 4c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 78 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 70 65 28 61 29 7b 69 66 28 47 28 61 29 29 74 28 61 2e 6f 62 6a 65 63 74 4d 61 78 44 65 70 74 68 29 26 26 28 4c 63 2e 6f 62 6a 65 63 74 4d 61 78 44 65 70 74 68 3d 54 62 28 61 2e 6f 62 6a 65 63 74 4d 61 78 44 65 70 74 68 29 3f 61 2e 6f 62 6a 65 63 74 4d 61 78 44 65 70 74 68 3a 4e 61 4e 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 4c 63 7d 66 75 6e 63 74 69 6f 6e 20 54 62 28 61 29 7b 72 65 74 75 72 6e
                                                                                                      Data Ascii: /* AngularJS v1.6.5 (c) 2010-2017 Google, Inc. http://angularjs.org License: MIT*/(function(x){'use strict';function pe(a){if(G(a))t(a.objectMaxDepth)&&(Lc.objectMaxDepth=Tb(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Lc}function Tb(a){return
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 28 62 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 50 28 61 29 3b 2d 31 3d 3d 3d 64 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 61 2b 22 20 22 29 26 26 28 64 2b 3d 61 2b 22 20 22 29 7d 29 3b 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 50 28 64 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 63 28 61 2c 62 29 7b 69 66 28 62 29 69 66 28 62 2e 6e 6f 64 65 54 79 70 65 29 61 5b 61 2e 6c 65 6e 67 74 68 2b 2b 5d 3d 62 3b 65 6c 73 65 7b 76 61 72 20 64 3d 0a 62 2e 6c 65 6e 67 74 68 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 64 26 26 62 2e 77 69 6e 64 6f 77 21 3d 3d 62 29 7b 69 66 28 64 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 64 3b 63 2b 2b 29 61 5b 61 2e 6c 65 6e 67 74 68 2b 2b 5d 3d 62 5b
                                                                                                      Data Ascii: (b.split(" "),function(a){a=P(a);-1===d.indexOf(" "+a+" ")&&(d+=a+" ")});a.setAttribute("class",P(d))}}function hc(a,b){if(b)if(b.nodeType)a[a.length++]=b;else{var d=b.length;if("number"===typeof d&&b.window!==b){if(d)for(var c=0;c<d;c++)a[a.length++]=b[
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 64 69 6e 67 73 2c 73 3d 71 61 28 65 2c 66 2c 79 2c 79 2e 24 24 69 73 6f 6c 61 74 65 42 69 6e 64 69 6e 67 73 2c 4c 29 2c 73 2e 72 65 6d 6f 76 65 57 61 74 63 68 65 73 26 26 0a 79 2e 24 6f 6e 28 22 24 64 65 73 74 72 6f 79 22 2c 73 2e 72 65 6d 6f 76 65 57 61 74 63 68 65 73 29 29 3b 66 6f 72 28 6e 20 69 6e 20 54 29 7b 73 3d 75 5b 6e 5d 3b 4a 3d 54 5b 6e 5d 3b 76 61 72 20 59 3d 73 2e 24 24 62 69 6e 64 69 6e 67 73 2e 62 69 6e 64 54 6f 43 6f 6e 74 72 6f 6c 6c 65 72 3b 69 66 28 46 29 7b 4a 2e 62 69 6e 64 69 6e 67 49 6e 66 6f 3d 59 3f 71 61 28 5a 2c 66 2c 4a 2e 69 6e 73 74 61 6e 63 65 2c 59 2c 73 29 3a 7b 7d 3b 76 61 72 20 72 3d 4a 28 29 3b 72 21 3d 3d 4a 2e 69 6e 73 74 61 6e 63 65 26 26 28 4a 2e 69 6e 73 74 61 6e 63 65 3d 72 2c 68 61 2e 64 61 74 61 28 22 24 22 2b
                                                                                                      Data Ascii: dings,s=qa(e,f,y,y.$$isolateBindings,L),s.removeWatches&&y.$on("$destroy",s.removeWatches));for(n in T){s=u[n];J=T[n];var Y=s.$$bindings.bindToController;if(F){J.bindingInfo=Y?qa(Z,f,J.instance,Y,s):{};var r=J();r!==J.instance&&(J.instance=r,ha.data("$"+
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 69 6e 63 4f 75 74 73 74 61 6e 64 69 6e 67 52 65 71 75 65 73 74 43 6f 75 6e 74 28 29 3b 76 61 72 20 6b 3d 5b 5d 2c 6e 3d 5b 5d 3b 62 3d 68 2e 72 65 73 6f 6c 76 65 28 66 29 3b 70 28 75 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 61 2e 72 65 71 75 65 73 74 7c 7c 61 2e 72 65 71 75 65 73 74 45 72 72 6f 72 29 26 26 6b 2e 75 6e 73 68 69 66 74 28 61 2e 72 65 71 75 65 73 74 2c 61 2e 72 65 71 75 65 73 74 45 72 72 6f 72 29 3b 28 61 2e 72 65 73 70 6f 6e 73 65 7c 7c 61 2e 72 65 73 70 6f 6e 73 65 45 72 72 6f 72 29 26 26 6e 2e 70 75 73 68 28 61 2e 72 65 73 70 6f 6e 73 65 2c 61 2e 72 65 73 70 6f 6e 73 65 45 72 72 6f 72 29 7d 29 3b 62 3d 64 28 62 2c 6b 29 3b 62 3d 62 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 68 65 61 64 65 72 73 2c 64 3d
                                                                                                      Data Ascii: incOutstandingRequestCount();var k=[],n=[];b=h.resolve(f);p(u,function(a){(a.request||a.requestError)&&k.unshift(a.request,a.requestError);(a.response||a.responseError)&&n.push(a.response,a.responseError)});b=d(b,k);b=b.then(function(b){var c=b.headers,d=
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 64 29 26 26 64 2c 69 73 49 64 65 6e 74 69 66 69 65 72 43 6f 6e 74 69 6e 75 65 3a 45 28 63 29 26 26 63 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 66 2c 70 3b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 62 29 7b 63 61 73 65 20 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 70 3d 62 3d 62 2e 74 72 69 6d 28 29 2c 64 3d 61 5b 70 5d 2c 64 7c 7c 28 22 3a 22 3d 3d 3d 62 2e 63 68 61 72 41 74 28 30 29 26 26 22 3a 22 3d 3d 3d 62 2e 63 68 61 72 41 74 28 31 29 26 26 28 66 3d 21 30 2c 62 3d 62 2e 73 75 62 73 74 72 69 6e 67 28 32 29 29 2c 64 3d 6e 65 77 20 7a 63 28 6e 29 2c 64 3d 28 6e 65 77 20 78 63 28 64 2c 65 2c 6e 29 29 2e 70 61 72 73 65 28 62 29 2c 64 2e 63 6f 6e 73 74 61 6e 74 3f 64 2e 24 24 77 61 74 63 68 44 65 6c 65 67
                                                                                                      Data Ascii: d)&&d,isIdentifierContinue:E(c)&&c};return function(b,c){var d,f,p;switch(typeof b){case "string":return p=b=b.trim(),d=a[p],d||(":"===b.charAt(0)&&":"===b.charAt(1)&&(f=!0,b=b.substring(2)),d=new zc(n),d=(new xc(d,e,n)).parse(b),d.constant?d.$$watchDeleg
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 6e 67 74 68 3b 6b 2b 2b 29 67 3d 61 5b 6b 5d 2c 68 3d 67 2e 69 6e 64 65 78 4f 66 28 22 3d 22 29 2c 30 3c 68 26 26 28 6c 3d 62 28 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 68 29 29 2c 76 28 63 5b 6c 5d 29 26 26 28 63 5b 6c 5d 3d 62 28 67 2e 73 75 62 73 74 72 69 6e 67 28 68 2b 31 29 29 29 29 3b 72 65 74 75 72 6e 20 63 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 67 28 29 7b 74 68 69 73 2e 24 67 65 74 3d 51 64 7d 66 75 6e 63 74 69 6f 6e 20 65 64 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 64 2c 63 29 7b 69 66 28 47 28 64 29 29 7b 76 61 72 20 65 3d 7b 7d 3b 70 28 64 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 65 5b 63 5d 3d 62 28 63 2c 61 29 7d 29 3b 72 65 74 75 72 6e 20 65 7d 72 65 74 75 72 6e 20 61 2e 66 61 63 74 6f 72 79 28 64 2b 22 46 69 6c 74 65 72 22 2c 63 29
                                                                                                      Data Ascii: ngth;k++)g=a[k],h=g.indexOf("="),0<h&&(l=b(g.substring(0,h)),v(c[l])&&(c[l]=b(g.substring(h+1))));return c}}function cg(){this.$get=Qd}function ed(a){function b(d,c){if(G(d)){var e={};p(d,function(a,c){e[c]=b(c,a)});return e}return a.factory(d+"Filter",c)
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 3d 22 6d 75 6c 74 69 70 6c 65 22 3e 27 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 74 68 65 61 64 3a 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 63 6f 6c 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 63 6f 6c 67 72 6f 75 70 3e 22 2c 22 3c 2f 63 6f 6c 67 72 6f 75 70 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 72 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 22 2c 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 64 3a 5b 33 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 22 2c 22 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 5f 64 65 66 61 75 6c 74 3a 5b 30 2c 22 22 2c 22 22 5d 7d 3b 70 61 2e 6f 70 74 67 72 6f 75 70 3d 70 61 2e 6f 70 74 69
                                                                                                      Data Ascii: lect multiple="multiple">',"</select>"],thead:[1,"<table>","</table>"],col:[2,"<table><colgroup>","</colgroup></table>"],tr:[2,"<table><tbody>","</tbody></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],_default:[0,"",""]};pa.optgroup=pa.opti
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 65 64 20 71 75 6f 74 65 22 2c 62 29 7d 7d 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 6c 65 78 65 72 3d 61 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 62 7d 3b 72 2e 50 72 6f 67 72 61 6d 3d 22 50 72 6f 67 72 61 6d 22 3b 72 2e 45 78 70 72 65 73 73 69 6f 6e 53 74 61 74 65 6d 65 6e 74 3d 22 45 78 70 72 65 73 73 69 6f 6e 53 74 61 74 65 6d 65 6e 74 22 3b 72 2e 41 73 73 69 67 6e 6d 65 6e 74 45 78 70 72 65 73 73 69 6f 6e 3d 22 41 73 73 69 67 6e 6d 65 6e 74 45 78 70 72 65 73 73 69 6f 6e 22 3b 72 2e 43 6f 6e 64 69 74 69 6f 6e 61 6c 45 78 70 72 65 73 73 69 6f 6e 3d 22 43 6f 6e 64 69 74 69 6f 6e 61 6c 45 78 70 72 65 73 73 69 6f 6e 22 3b 72 2e 4c 6f 67 69 63 61 6c 45 78 70 72 65 73 73 69 6f 6e 3d 22 4c 6f 67 69 63 61 6c 45 78 70 72 65
                                                                                                      Data Ascii: ed quote",b)}};var r=function(a,b){this.lexer=a;this.options=b};r.Program="Program";r.ExpressionStatement="ExpressionStatement";r.AssignmentExpression="AssignmentExpression";r.ConditionalExpression="ConditionalExpression";r.LogicalExpression="LogicalExpre
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 22 62 69 6e 61 72 79 2d 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 66 2c 67 29 7b 76 61 72 20 6b 3d 61 28 63 2c 65 2c 66 2c 67 29 3b 63 3d 62 28 63 2c 65 2c 66 2c 67 29 3b 6b 3d 28 74 28 6b 29 3f 6b 3a 30 29 2d 28 74 28 63 29 3f 63 3a 30 29 3b 72 65 74 75 72 6e 20 64 3f 7b 76 61 6c 75 65 3a 6b 7d 3a 6b 7d 7d 2c 22 62 69 6e 61 72 79 2a 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 66 2c 67 29 7b 63 3d 61 28 63 2c 65 2c 66 2c 67 29 2a 62 28 63 2c 65 2c 66 2c 67 29 3b 72 65 74 75 72 6e 20 64 3f 7b 76 61 6c 75 65 3a 63 7d 3a 63 7d 7d 2c 22 62 69 6e 61 72 79 2f 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 72 65 74
                                                                                                      Data Ascii: "binary-":function(a,b,d){return function(c,e,f,g){var k=a(c,e,f,g);c=b(c,e,f,g);k=(t(k)?k:0)-(t(c)?c:0);return d?{value:k}:k}},"binary*":function(a,b,d){return function(c,e,f,g){c=a(c,e,f,g)*b(c,e,f,g);return d?{value:c}:c}},"binary/":function(a,b,d){ret
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 69 73 2e 24 24 61 6e 69 6d 61 74 65 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 24 24 65 6c 65 6d 65 6e 74 2c 59 61 29 7d 2c 24 73 65 74 44 69 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 64 69 72 74 79 3d 21 30 3b 74 68 69 73 2e 24 70 72 69 73 74 69 6e 65 3d 21 31 3b 74 68 69 73 2e 24 24 61 6e 69 6d 61 74 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 24 24 65 6c 65 6d 65 6e 74 2c 0a 59 61 29 3b 74 68 69 73 2e 24 24 61 6e 69 6d 61 74 65 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 24 24 65 6c 65 6d 65 6e 74 2c 53 62 29 3b 74 68 69 73 2e 24 24 70 61 72 65 6e 74 46 6f 72 6d 2e 24 73 65 74 44 69 72 74 79 28 29 7d 2c 24 73 65 74 55 6e 74 6f 75 63 68 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 74 6f 75 63 68 65 64
                                                                                                      Data Ascii: is.$$animate.addClass(this.$$element,Ya)},$setDirty:function(){this.$dirty=!0;this.$pristine=!1;this.$$animate.removeClass(this.$$element,Ya);this.$$animate.addClass(this.$$element,Sb);this.$$parentForm.$setDirty()},$setUntouched:function(){this.$touched


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      46192.168.2.84985552.222.206.224435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:45 UTC661OUTGET /live/campaign/js/b1f1cccccf.in-page-form.js HTTP/1.1
                                                                                                      Host: d6tizftlrpuof.cloudfront.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://d6tizftlrpuof.cloudfront.net/live/i/58987715876927b611f17d7b/518f96f18901e5fddf63f8475b196c42f4960ed4.html
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:45 UTC614INHTTP/1.1 200 OK
                                                                                                      Content-Type: text/javascript
                                                                                                      Content-Length: 32249
                                                                                                      Connection: close
                                                                                                      Last-Modified: Tue, 15 Nov 2022 13:49:21 GMT
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      x-amz-version-id: hY1_lnZn_AySRgIuMTbR8NGU29qTq2nN
                                                                                                      Accept-Ranges: bytes
                                                                                                      Server: AmazonS3
                                                                                                      Date: Wed, 03 Jul 2024 12:17:06 GMT
                                                                                                      Cache-Control: public, max-age=3600
                                                                                                      ETag: "b1f1cccccf3938858d7c39a323db038e"
                                                                                                      Vary: Accept-Encoding
                                                                                                      X-Cache: Hit from cloudfront
                                                                                                      Via: 1.1 920a6dce56a0ee957dbaa3bf4429f8fe.cloudfront.net (CloudFront)
                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                      X-Amz-Cf-Id: FXNE9FA9Vj5L-C8z7rtS7nfqMa8hHOtHtMjiMjYBfBCbexKG4ZiNUg==
                                                                                                      Age: 1741
                                                                                                      2024-07-03 12:36:45 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 65 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 74 3d 7b 7d 3b 65 2e 6d 3d 6e 2c 65 2e 63 3d 74 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 6f 29 7b 65 2e 6f 28 6e 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6e 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c
                                                                                                      Data Ascii: !function(n){function e(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return n[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var t={};e.m=n,e.c=t,e.d=function(n,t,o){e.o(n,t)||Object.defineProperty(n,t,{configurable:!1,enumerable:!0,
                                                                                                      2024-07-03 12:36:45 UTC15865INData Raw: 74 28 22 66 72 6f 6e 74 65 6e 64 2f 76 69 65 77 73 2f 66 6f 72 6d 2f 63 6f 6e 74 72 6f 6c 2f 63 6f 6d 6d 65 6e 74 2e 68 74 6d 6c 22 2c 27 3c 64 69 76 20 6e 67 2d 66 6f 72 6d 3d 22 66 6f 72 6d 22 20 6e 67 2d 69 6e 69 74 3d 22 64 61 74 61 5b 63 6f 6e 74 72 6f 6c 2e 6e 61 6d 65 5d 20 3d 20 64 61 74 61 5b 63 6f 6e 74 72 6f 6c 2e 6e 61 6d 65 5d 7c 7c 63 6f 6e 74 72 6f 6c 2e 64 65 66 61 75 6c 74 7c 7c 64 61 74 61 5b 63 6f 6e 74 72 6f 6c 2e 6e 61 6d 65 5d 22 3e 5c 6e 20 20 20 20 3c 68 33 20 69 64 3d 22 7b 7b 20 63 6f 6e 74 72 6f 6c 2e 6e 61 6d 65 20 7d 7d 22 20 6e 67 2d 69 66 3d 22 63 6f 6e 74 72 6f 6c 2e 74 69 74 6c 65 22 3e 7b 7b 63 6f 6e 74 72 6f 6c 2e 74 69 74 6c 65 7d 7d 3c 2f 68 33 3e 5c 6e 20 20 20 20 3c 74 65 78 74 61 72 65 61 20 61 72 69 61 2d 6c 61 62
                                                                                                      Data Ascii: t("frontend/views/form/control/comment.html",'<div ng-form="form" ng-init="data[control.name] = data[control.name]||control.default||data[control.name]">\n <h3 id="{{ control.name }}" ng-if="control.title">{{control.title}}</h3>\n <textarea aria-lab


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      47192.168.2.84986452.222.206.224435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:47 UTC781OUTGET /themes/production/aruba-italy-aruba-2021-basic-sprite-7295ba7d35c48a17a3785d22e0ad07f0.png HTTP/1.1
                                                                                                      Host: d6tizftlrpuof.cloudfront.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://d6tizftlrpuof.cloudfront.net/themes/production/aruba-italy-aruba-2021-basic-inpage-6cac8584191ce485eb6e11121e5b2bb3.css
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:47 UTC600INHTTP/1.1 200 OK
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 8240
                                                                                                      Connection: close
                                                                                                      Date: Wed, 03 Jul 2024 12:36:46 GMT
                                                                                                      Last-Modified: Tue, 23 May 2023 15:25:54 GMT
                                                                                                      ETag: "7295ba7d35c48a17a3785d22e0ad07f0"
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      Cache-Control: max-age=315360000, no-transform, public
                                                                                                      x-amz-version-id: CqaHeIFMIPets07q7MOLbTnxknWpmEIh
                                                                                                      Accept-Ranges: bytes
                                                                                                      Server: AmazonS3
                                                                                                      X-Cache: Hit from cloudfront
                                                                                                      Via: 1.1 68eb499493257a6d0620a0f6abdc78ca.cloudfront.net (CloudFront)
                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                      X-Amz-Cf-Id: uYoIKzb-fLOI3R-OXYqw_Wb-vNpyUcbzX2ixdCRIbGGkXsjZ8N9Hqg==
                                                                                                      Age: 2
                                                                                                      2024-07-03 12:36:47 UTC8240INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 3c 00 00 01 5e 08 03 00 00 00 9f 3e 20 e7 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 fd c8 64 fc c8 63 ff cb 62 ff c8 64 fd c8 64 fe c8 64 d5 d7 dd cb cd d5 ca ce d4 ff c0 63 fd c8 63 fd c8 64 e2 ef 45 fd c8 65 fd c9 64 ff cb 63 fd c8 64 fd c8 64 fb c9 63 fb c7 64 ff cc 64 fc c8 64 ff ff ff fc c8 64 fc c8 63 fd c8 64 fc c9 64 ff c9 63 fd c8 64 fd c8 64 fd c8 64 ff c8 64 fd c7 64 fd c8 64 d2 d2 e4 fd c8 64 f2 f2 f5 f3 f3 f5 f3 f3 f6 fd c8 64 ff c8 65 fd c9 64 bb b2 ba fd c9 64 ff c7 62 ff d0 60 cb ce d7 fd c8 64 fd c8 64 14 74 bd ca ce d6 cd d0 d8 14 74 bd ff c6 65 fc c9 64 ff c8 64 cb ce d5 ee ef f0 14 74 bd fc c8 64 11 70
                                                                                                      Data Ascii: PNGIHDR<^> gAMAasRGBPLTELiqdcbdddccdEedcddcddddcddcddddddddeddb`ddtteddtdp


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      48192.168.2.84986676.76.21.214435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:48 UTC584OUTGET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1
                                                                                                      Host: docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://guide.pec.it
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:48 UTC509INHTTP/1.1 200 OK
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Age: 193
                                                                                                      Cache-Control: public
                                                                                                      Content-Length: 2596
                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                      Date: Wed, 03 Jul 2024 12:33:34 GMT
                                                                                                      Etag: "16yzuhkd7f21zx"
                                                                                                      Server: Vercel
                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Matched-Path: /api/widget/[teamId]/[botId]
                                                                                                      X-Vercel-Cache: HIT
                                                                                                      X-Vercel-Id: iad1::pdx1::78txz-1720010208260-e3bf5a975ebd
                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                      Connection: close
                                                                                                      2024-07-03 12:36:48 UTC2372INData Raw: 7b 22 62 6f 74 49 64 22 3a 22 79 65 4a 44 69 56 69 78 66 48 6f 35 79 4d 65 34 75 66 48 78 22 2c 22 74 65 61 6d 49 64 22 3a 22 64 4c 62 70 4d 43 46 78 66 30 44 55 35 33 4a 42 30 61 42 55 22 2c 22 62 6f 74 4e 61 6d 65 22 3a 22 41 72 75 62 61 20 41 49 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 73 73 69 73 74 65 6e 74 65 20 56 69 72 74 75 61 6c 65 20 41 72 75 62 61 22 2c 22 61 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 3a 5b 22 67 75 69 64 65 2e 64 65 76 2e 61 72 75 62 61 2e 69 74 22 2c 22 67 75 69 64 65 2e 64 65 76 2e 68 6f 73 74 69 6e 67 2e 61 72 75 62 61 2e 69 74 22 2c 22 67 75 69 64 65 2e 64 65 76 2e 73 65 72 76 65 72 64 65 64 69 63 61 74 69 2e 61 72 75 62 61 2e 69 74 22 2c 22 67 75 69 64 65 2e 64 65 76 2e 70 65 63 2e 69 74 22 2c 22 6b 62 2e 64
                                                                                                      Data Ascii: {"botId":"yeJDiVixfHo5yMe4ufHx","teamId":"dLbpMCFxf0DU53JB0aBU","botName":"Aruba AI","description":"Assistente Virtuale Aruba","allowedDomains":["guide.dev.aruba.it","guide.dev.hosting.aruba.it","guide.dev.serverdedicati.aruba.it","guide.dev.pec.it","kb.d
                                                                                                      2024-07-03 12:36:48 UTC224INData Raw: 73 22 3a 5b 22 43 6f 6d 65 20 66 61 63 63 69 6f 20 61 20 72 65 63 75 70 65 72 61 72 65 20 65 20 72 65 69 6d 70 6f 73 74 61 72 65 20 6c 65 20 63 72 65 64 65 6e 7a 69 61 6c 69 20 64 69 20 61 63 63 65 73 73 6f 3f 22 2c 22 43 6f 6d 65 20 66 61 63 63 69 6f 20 61 20 72 69 6e 6e 6f 76 61 72 65 20 69 20 73 65 72 76 69 7a 69 20 41 72 75 62 61 3f 22 2c 22 48 6f 20 70 61 67 61 74 6f 20 69 6c 20 73 65 72 76 69 7a 69 6f 20 6d 61 20 6e 6f 6e 20 c3 a8 20 61 6e 63 6f 72 61 20 61 74 74 69 76 6f 22 5d 2c 22 68 69 64 65 53 6f 75 72 63 65 73 22 3a 66 61 6c 73 65 2c 22 6c 6f 67 6f 22 3a 66 61 6c 73 65 2c 22 68 65 61 64 65 72 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 7d
                                                                                                      Data Ascii: s":["Come faccio a recuperare e reimpostare le credenziali di accesso?","Come faccio a rinnovare i servizi Aruba?","Ho pagato il servizio ma non ancora attivo"],"hideSources":false,"logo":false,"headerAlignment":"center"}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      49192.168.2.84986752.222.206.774435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:48 UTC442OUTGET /themes/production/aruba-italy-aruba-2021-basic-sprite-7295ba7d35c48a17a3785d22e0ad07f0.png HTTP/1.1
                                                                                                      Host: d6tizftlrpuof.cloudfront.net
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:48 UTC600INHTTP/1.1 200 OK
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 8240
                                                                                                      Connection: close
                                                                                                      Date: Wed, 03 Jul 2024 12:36:46 GMT
                                                                                                      Last-Modified: Tue, 23 May 2023 15:25:54 GMT
                                                                                                      ETag: "7295ba7d35c48a17a3785d22e0ad07f0"
                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                      Cache-Control: max-age=315360000, no-transform, public
                                                                                                      x-amz-version-id: CqaHeIFMIPets07q7MOLbTnxknWpmEIh
                                                                                                      Accept-Ranges: bytes
                                                                                                      Server: AmazonS3
                                                                                                      X-Cache: Hit from cloudfront
                                                                                                      Via: 1.1 5c79308f72e53cdf81a950b478a7e144.cloudfront.net (CloudFront)
                                                                                                      X-Amz-Cf-Pop: FRA56-P3
                                                                                                      X-Amz-Cf-Id: 75rMOqSCZkwZl5QFW2kcAp-Jagp89eopuFNzb4nFlNj6LC8XGe1LWw==
                                                                                                      Age: 3
                                                                                                      2024-07-03 12:36:48 UTC8240INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 3c 00 00 01 5e 08 03 00 00 00 9f 3e 20 e7 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 00 50 4c 54 45 4c 69 71 fd c8 64 fc c8 63 ff cb 62 ff c8 64 fd c8 64 fe c8 64 d5 d7 dd cb cd d5 ca ce d4 ff c0 63 fd c8 63 fd c8 64 e2 ef 45 fd c8 65 fd c9 64 ff cb 63 fd c8 64 fd c8 64 fb c9 63 fb c7 64 ff cc 64 fc c8 64 ff ff ff fc c8 64 fc c8 63 fd c8 64 fc c9 64 ff c9 63 fd c8 64 fd c8 64 fd c8 64 ff c8 64 fd c7 64 fd c8 64 d2 d2 e4 fd c8 64 f2 f2 f5 f3 f3 f5 f3 f3 f6 fd c8 64 ff c8 65 fd c9 64 bb b2 ba fd c9 64 ff c7 62 ff d0 60 cb ce d7 fd c8 64 fd c8 64 14 74 bd ca ce d6 cd d0 d8 14 74 bd ff c6 65 fc c9 64 ff c8 64 cb ce d5 ee ef f0 14 74 bd fc c8 64 11 70
                                                                                                      Data Ascii: PNGIHDR<^> gAMAasRGBPLTELiqdcbdddccdEedcddcddddcddcddddddddeddb`ddtteddtdp


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      50192.168.2.84986976.76.21.214435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:48 UTC386OUTGET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1
                                                                                                      Host: docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:49 UTC509INHTTP/1.1 200 OK
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Age: 194
                                                                                                      Cache-Control: public
                                                                                                      Content-Length: 2596
                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                      Date: Wed, 03 Jul 2024 12:33:34 GMT
                                                                                                      Etag: "16yzuhkd7f21zx"
                                                                                                      Server: Vercel
                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Matched-Path: /api/widget/[teamId]/[botId]
                                                                                                      X-Vercel-Cache: HIT
                                                                                                      X-Vercel-Id: iad1::pdx1::lr7jz-1720010209019-a64920a4b747
                                                                                                      X-Xss-Protection: 1; mode=block
                                                                                                      Connection: close
                                                                                                      2024-07-03 12:36:49 UTC2372INData Raw: 7b 22 62 6f 74 49 64 22 3a 22 79 65 4a 44 69 56 69 78 66 48 6f 35 79 4d 65 34 75 66 48 78 22 2c 22 74 65 61 6d 49 64 22 3a 22 64 4c 62 70 4d 43 46 78 66 30 44 55 35 33 4a 42 30 61 42 55 22 2c 22 62 6f 74 4e 61 6d 65 22 3a 22 41 72 75 62 61 20 41 49 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 73 73 69 73 74 65 6e 74 65 20 56 69 72 74 75 61 6c 65 20 41 72 75 62 61 22 2c 22 61 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 3a 5b 22 67 75 69 64 65 2e 64 65 76 2e 61 72 75 62 61 2e 69 74 22 2c 22 67 75 69 64 65 2e 64 65 76 2e 68 6f 73 74 69 6e 67 2e 61 72 75 62 61 2e 69 74 22 2c 22 67 75 69 64 65 2e 64 65 76 2e 73 65 72 76 65 72 64 65 64 69 63 61 74 69 2e 61 72 75 62 61 2e 69 74 22 2c 22 67 75 69 64 65 2e 64 65 76 2e 70 65 63 2e 69 74 22 2c 22 6b 62 2e 64
                                                                                                      Data Ascii: {"botId":"yeJDiVixfHo5yMe4ufHx","teamId":"dLbpMCFxf0DU53JB0aBU","botName":"Aruba AI","description":"Assistente Virtuale Aruba","allowedDomains":["guide.dev.aruba.it","guide.dev.hosting.aruba.it","guide.dev.serverdedicati.aruba.it","guide.dev.pec.it","kb.d
                                                                                                      2024-07-03 12:36:49 UTC224INData Raw: 73 22 3a 5b 22 43 6f 6d 65 20 66 61 63 63 69 6f 20 61 20 72 65 63 75 70 65 72 61 72 65 20 65 20 72 65 69 6d 70 6f 73 74 61 72 65 20 6c 65 20 63 72 65 64 65 6e 7a 69 61 6c 69 20 64 69 20 61 63 63 65 73 73 6f 3f 22 2c 22 43 6f 6d 65 20 66 61 63 63 69 6f 20 61 20 72 69 6e 6e 6f 76 61 72 65 20 69 20 73 65 72 76 69 7a 69 20 41 72 75 62 61 3f 22 2c 22 48 6f 20 70 61 67 61 74 6f 20 69 6c 20 73 65 72 76 69 7a 69 6f 20 6d 61 20 6e 6f 6e 20 c3 a8 20 61 6e 63 6f 72 61 20 61 74 74 69 76 6f 22 5d 2c 22 68 69 64 65 53 6f 75 72 63 65 73 22 3a 66 61 6c 73 65 2c 22 6c 6f 67 6f 22 3a 66 61 6c 73 65 2c 22 68 65 61 64 65 72 41 6c 69 67 6e 6d 65 6e 74 22 3a 22 63 65 6e 74 65 72 22 7d
                                                                                                      Data Ascii: s":["Come faccio a recuperare e reimpostare le credenziali di accesso?","Come faccio a rinnovare i servizi Aruba?","Ho pagato il servizio ma non ancora attivo"],"hideSources":false,"logo":false,"headerAlignment":"center"}


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      51192.168.2.849868169.150.247.384435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:49 UTC690OUTGET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1
                                                                                                      Host: cdn.docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:49 UTC1367INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:36:49 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 459
                                                                                                      Connection: close
                                                                                                      Server: BunnyCDN-DE1-1081
                                                                                                      CDN-PullZone: 1355836
                                                                                                      CDN-Uid: 586c95b4-b0f2-4c0b-9ebf-6dec61bb17d2
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Accept-Ranges: bytes
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: Access-Control-Allow-Origin
                                                                                                      Access-Control-Expose-Headers: Content-Type
                                                                                                      Alt-Svc: h3=":443"; ma=2592000
                                                                                                      Alt-Svc: h3-29=":443"; ma=2592000
                                                                                                      Cache-Control: max-age=0, private
                                                                                                      ETag: "10b1d7e81719234ac5909afcfc97481a"
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:49 GMT
                                                                                                      Last-Modified: Thu, 18 Apr 2024 13:33:15 GMT
                                                                                                      x-goog-generation: 1713447195089071
                                                                                                      x-goog-metageneration: 1
                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                      x-goog-stored-content-length: 459
                                                                                                      x-goog-meta-firebaseStorageDownloadTokens: 5dfc3da4-1b26-444f-bf04-df170e70dbed
                                                                                                      x-goog-hash: crc32c=Sb4T6w==
                                                                                                      x-goog-hash: md5=ELHX6BcZI0rFkJr8/JdIGg==
                                                                                                      x-goog-storage-class: STANDARD
                                                                                                      X-GUploader-UploadID: ACJd0NpzlXygghUBsyhol2l1mPKGpmlOOtlsxNCicBkU9q5IpGeDQEjxPaZKKe_Ur4fHHkKYXWQ
                                                                                                      Content-Disposition: inline; filename*=utf-8''8c6a0757-e53e-4e4f-a431-7b983cf93c64.png
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:36:49
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: fa449c4dd02be6326d0bbcba9f01a5da
                                                                                                      CDN-Cache: MISS
                                                                                                      2024-07-03 12:36:49 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 60 49 44 41 54 78 01 b5 55 81 71 83 30 0c 94 73 1d 80 11 9c 09 ca 06 b0 41 bb 41 19 a1 9d 20 6c d0 15 da 0d b2 41 c2 04 c9 06 ce 06 b0 81 22 9d c5 c5 e7 b3 8d 4d c8 df e9 00 5b d2 4b b6 90 14 24 80 88 15 3d 3e 49 1a 92 96 a4 12 61 5c 45 06 a5 d4 1f 94 82 9d 93 1c 48 46 cc 83 61 fd 12 02 2d 46 6b 60 d8 7e 89 a0 2e 88 3e 06 b6 af 53 19 3c 4b e0 12 e9 10 89 c1 6d 61 d0 16 0e ec 84 80 2f 4d c3 b6 d0 24 df fc a2 e6 2c 60 7b 12 c6 44 b2 67 82 2e 94 e2 5a a0 bd 5b 17 1d 1f 57 e3 e8 dc e8 c7 9a e0 09 90 fd cd
                                                                                                      Data Ascii: PNGIHDRcpHYssRGBgAMAa`IDATxUq0sAA lA"M[K$=>Ia\EHFa-Fk`~.>S<Kma/M$,`{Dg.Z[W


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      52192.168.2.849872169.150.247.374435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:50 UTC458OUTGET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1
                                                                                                      Host: cdn.docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:51 UTC1367INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:36:51 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 459
                                                                                                      Connection: close
                                                                                                      Server: BunnyCDN-DE1-1080
                                                                                                      CDN-PullZone: 1355836
                                                                                                      CDN-Uid: 586c95b4-b0f2-4c0b-9ebf-6dec61bb17d2
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Accept-Ranges: bytes
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: Access-Control-Allow-Origin
                                                                                                      Access-Control-Expose-Headers: Content-Type
                                                                                                      Alt-Svc: h3=":443"; ma=2592000
                                                                                                      Alt-Svc: h3-29=":443"; ma=2592000
                                                                                                      Cache-Control: max-age=0, private
                                                                                                      ETag: "10b1d7e81719234ac5909afcfc97481a"
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:50 GMT
                                                                                                      Last-Modified: Thu, 18 Apr 2024 13:33:15 GMT
                                                                                                      x-goog-generation: 1713447195089071
                                                                                                      x-goog-metageneration: 1
                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                      x-goog-stored-content-length: 459
                                                                                                      x-goog-meta-firebaseStorageDownloadTokens: 5dfc3da4-1b26-444f-bf04-df170e70dbed
                                                                                                      x-goog-hash: crc32c=Sb4T6w==
                                                                                                      x-goog-hash: md5=ELHX6BcZI0rFkJr8/JdIGg==
                                                                                                      x-goog-storage-class: STANDARD
                                                                                                      X-GUploader-UploadID: ACJd0NqGXqnQhdznT2hI0iZogNCr0zAOHGliCUjtzVGRA7tfoKoDuOcjjVLljYhlnn6Y7UmHyFc
                                                                                                      Content-Disposition: inline; filename*=utf-8''8c6a0757-e53e-4e4f-a431-7b983cf93c64.png
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:36:51
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 186687fe4cd46843249f277876159ce1
                                                                                                      CDN-Cache: MISS
                                                                                                      2024-07-03 12:36:51 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 60 49 44 41 54 78 01 b5 55 81 71 83 30 0c 94 73 1d 80 11 9c 09 ca 06 b0 41 bb 41 19 a1 9d 20 6c d0 15 da 0d b2 41 c2 04 c9 06 ce 06 b0 81 22 9d c5 c5 e7 b3 8d 4d c8 df e9 00 5b d2 4b b6 90 14 24 80 88 15 3d 3e 49 1a 92 96 a4 12 61 5c 45 06 a5 d4 1f 94 82 9d 93 1c 48 46 cc 83 61 fd 12 02 2d 46 6b 60 d8 7e 89 a0 2e 88 3e 06 b6 af 53 19 3c 4b e0 12 e9 10 89 c1 6d 61 d0 16 0e ec 84 80 2f 4d c3 b6 d0 24 df fc a2 e6 2c 60 7b 12 c6 44 b2 67 82 2e 94 e2 5a a0 bd 5b 17 1d 1f 57 e3 e8 dc e8 c7 9a e0 09 90 fd cd
                                                                                                      Data Ascii: PNGIHDRcpHYssRGBgAMAa`IDATxUq0sAA lA"M[K$=>Ia\EHFa-Fk`~.>S<Kma/M$,`{Dg.Z[W


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      53192.168.2.84988162.149.188.1464435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:52 UTC603OUTGET /piwik.js HTTP/1.1
                                                                                                      Host: wa.aruba.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "10433-60215868a67c7"
                                                                                                      If-Modified-Since: Fri, 04 Aug 2023 09:28:55 GMT
                                                                                                      2024-07-03 12:36:52 UTC196INHTTP/1.1 304 Not Modified
                                                                                                      Date: Wed, 03 Jul 2024 12:36:52 GMT
                                                                                                      Server: Apache
                                                                                                      Connection: close
                                                                                                      ETag: "10433-60215868a67c7"
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:52 GMT
                                                                                                      Cache-Control: max-age=0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      54192.168.2.84988252.50.116.414435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:52 UTC581OUTGET /6c82bc643068.js?lv=1 HTTP/1.1
                                                                                                      Host: w.usabilla.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "c7e6eceb4b71f7ef8f3d3d2c490d9079"
                                                                                                      2024-07-03 12:36:52 UTC200INHTTP/1.1 304 Not Modified
                                                                                                      Date: Wed, 03 Jul 2024 12:36:52 GMT
                                                                                                      Connection: close
                                                                                                      Cache-Control: public,max-age=0
                                                                                                      Etag: "c7e6eceb4b71f7ef8f3d3d2c490d9079"
                                                                                                      Pragma: no-cache
                                                                                                      X-Widget-Server: 2.1


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      55192.168.2.84990552.50.116.414435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:53 UTC579OUTGET /ce67dfba33a7.js?s1 HTTP/1.1
                                                                                                      Host: w.usabilla.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "26925379d0256277f2beda1851f94de9"
                                                                                                      2024-07-03 12:36:54 UTC200INHTTP/1.1 304 Not Modified
                                                                                                      Date: Wed, 03 Jul 2024 12:36:53 GMT
                                                                                                      Connection: close
                                                                                                      Cache-Control: public,max-age=0
                                                                                                      Etag: "26925379d0256277f2beda1851f94de9"
                                                                                                      Pragma: no-cache
                                                                                                      X-Widget-Server: 2.1


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      56192.168.2.84990662.149.188.1464435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:53 UTC1508OUTPOST /piwik.php?action_name=App%20Aruba%20OTP%3A%20come%20riconfigurarla%20in%20caso%20di%20problemi%20o%20cambio%20di%20telefono%2Ftablet%20%7C%20Guide%20pec.it&idsite=40&rec=1&r=831659&h=8&m=36&s=51&url=https%3A%2F%2Fguide.pec.it%2Fsoluzioni-firma-digitale%2Ffirma-remota%2Friconfigurare-app-aruba-otp.aspx&_id=0c73832e80648f8f&_idn=0&send_image=0&_refts=0&pdf=1&qt=0&realp=0&wma=0&fla=0&java=0&ag=0&cookie=1&res=1280x1024&pv_id=YEGfbz&devicePixelRatio=1&pf_net=520&pf_srv=671&pf_tfr=207&pf_dm1=421&uadata=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D HTTP/1.1
                                                                                                      Host: wa.aruba.it
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                                      Accept: */*
                                                                                                      Origin: https://guide.pec.it
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:36:54 UTC253INHTTP/1.1 204 No Response
                                                                                                      Date: Wed, 03 Jul 2024 12:36:54 GMT
                                                                                                      Server: Apache
                                                                                                      Connection: close
                                                                                                      Content-Encoding: none
                                                                                                      Cache-Control: max-age=0
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:54 GMT
                                                                                                      Header: wa01.aruba.it
                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      57192.168.2.84991276.76.21.214435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:55 UTC617OUTGET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1
                                                                                                      Host: docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://guide.pec.it
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "16yzuhkd7f21zx"
                                                                                                      2024-07-03 12:36:56 UTC228INHTTP/1.1 304 Not Modified
                                                                                                      Cache-Control: public
                                                                                                      Date: Wed, 03 Jul 2024 12:33:34 GMT
                                                                                                      Etag: "16yzuhkd7f21zx"
                                                                                                      Server: Vercel
                                                                                                      X-Vercel-Cache: HIT
                                                                                                      X-Vercel-Id: iad1::pdx1::4dllb-1720010215990-5473b467b9e0
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      58192.168.2.849913169.150.247.384435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:56 UTC791OUTGET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1
                                                                                                      Host: cdn.docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://guide.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "10b1d7e81719234ac5909afcfc97481a"
                                                                                                      If-Modified-Since: Thu, 18 Apr 2024 13:33:15 GMT
                                                                                                      2024-07-03 12:36:57 UTC1374INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:36:57 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 459
                                                                                                      Connection: close
                                                                                                      Server: BunnyCDN-DE1-1081
                                                                                                      CDN-PullZone: 1355836
                                                                                                      CDN-Uid: 586c95b4-b0f2-4c0b-9ebf-6dec61bb17d2
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Accept-Ranges: bytes
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: Access-Control-Allow-Origin
                                                                                                      Access-Control-Expose-Headers: Content-Type
                                                                                                      Alt-Svc: h3=":443"; ma=2592000
                                                                                                      Alt-Svc: h3-29=":443"; ma=2592000
                                                                                                      Cache-Control: max-age=0, private
                                                                                                      ETag: "10b1d7e81719234ac5909afcfc97481a"
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:57 GMT
                                                                                                      Last-Modified: Thu, 18 Apr 2024 13:33:15 GMT
                                                                                                      x-goog-generation: 1713447195089071
                                                                                                      x-goog-metageneration: 1
                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                      x-goog-stored-content-length: 459
                                                                                                      x-goog-meta-firebaseStorageDownloadTokens: 5dfc3da4-1b26-444f-bf04-df170e70dbed
                                                                                                      x-goog-hash: crc32c=Sb4T6w==
                                                                                                      x-goog-hash: md5=ELHX6BcZI0rFkJr8/JdIGg==
                                                                                                      x-goog-storage-class: STANDARD
                                                                                                      X-GUploader-UploadID: ACJd0NrSjoOeudwlS3O4I3subD0-gJMunSOdmBAJpP3Qi9Stq-xKK9bUk1i3GaaFgKe_6yFZ4By2SnZM4g
                                                                                                      Content-Disposition: inline; filename*=utf-8''8c6a0757-e53e-4e4f-a431-7b983cf93c64.png
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:36:57
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: ef871eefbe6f112efd162f785646a722
                                                                                                      CDN-Cache: MISS
                                                                                                      2024-07-03 12:36:57 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 60 49 44 41 54 78 01 b5 55 81 71 83 30 0c 94 73 1d 80 11 9c 09 ca 06 b0 41 bb 41 19 a1 9d 20 6c d0 15 da 0d b2 41 c2 04 c9 06 ce 06 b0 81 22 9d c5 c5 e7 b3 8d 4d c8 df e9 00 5b d2 4b b6 90 14 24 80 88 15 3d 3e 49 1a 92 96 a4 12 61 5c 45 06 a5 d4 1f 94 82 9d 93 1c 48 46 cc 83 61 fd 12 02 2d 46 6b 60 d8 7e 89 a0 2e 88 3e 06 b6 af 53 19 3c 4b e0 12 e9 10 89 c1 6d 61 d0 16 0e ec 84 80 2f 4d c3 b6 d0 24 df fc a2 e6 2c 60 7b 12 c6 44 b2 67 82 2e 94 e2 5a a0 bd 5b 17 1d 1f 57 e3 e8 dc e8 c7 9a e0 09 90 fd cd
                                                                                                      Data Ascii: PNGIHDRcpHYssRGBgAMAa`IDATxUq0sAA lA"M[K$=>Ia\EHFa-Fk`~.>S<Kma/M$,`{Dg.Z[W


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      59192.168.2.84991976.76.21.214435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:57 UTC419OUTGET /api/widget/dLbpMCFxf0DU53JB0aBU/yeJDiVixfHo5yMe4ufHx HTTP/1.1
                                                                                                      Host: docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "16yzuhkd7f21zx"
                                                                                                      2024-07-03 12:36:57 UTC228INHTTP/1.1 304 Not Modified
                                                                                                      Cache-Control: public
                                                                                                      Date: Wed, 03 Jul 2024 12:33:34 GMT
                                                                                                      Etag: "16yzuhkd7f21zx"
                                                                                                      Server: Vercel
                                                                                                      X-Vercel-Cache: HIT
                                                                                                      X-Vercel-Id: iad1::pdx1::2zdzv-1720010217861-dcc8974cbefd
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      60192.168.2.849920169.150.247.374435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:36:59 UTC559OUTGET /teams%2FdLbpMCFxf0DU53JB0aBU%2Fbots%2FyeJDiVixfHo5yMe4ufHx%2Fimages%2F8c6a0757-e53e-4e4f-a431-7b983cf93c64.png?alt=media HTTP/1.1
                                                                                                      Host: cdn.docsbot.ai
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "10b1d7e81719234ac5909afcfc97481a"
                                                                                                      If-Modified-Since: Thu, 18 Apr 2024 13:33:15 GMT
                                                                                                      2024-07-03 12:37:00 UTC1367INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:00 GMT
                                                                                                      Content-Type: image/png
                                                                                                      Content-Length: 459
                                                                                                      Connection: close
                                                                                                      Server: BunnyCDN-DE1-1080
                                                                                                      CDN-PullZone: 1355836
                                                                                                      CDN-Uid: 586c95b4-b0f2-4c0b-9ebf-6dec61bb17d2
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Accept-Ranges: bytes
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: Access-Control-Allow-Origin
                                                                                                      Access-Control-Expose-Headers: Content-Type
                                                                                                      Alt-Svc: h3=":443"; ma=2592000
                                                                                                      Alt-Svc: h3-29=":443"; ma=2592000
                                                                                                      Cache-Control: max-age=0, private
                                                                                                      ETag: "10b1d7e81719234ac5909afcfc97481a"
                                                                                                      Expires: Wed, 03 Jul 2024 12:36:59 GMT
                                                                                                      Last-Modified: Thu, 18 Apr 2024 13:33:15 GMT
                                                                                                      x-goog-generation: 1713447195089071
                                                                                                      x-goog-metageneration: 1
                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                      x-goog-stored-content-length: 459
                                                                                                      x-goog-meta-firebaseStorageDownloadTokens: 5dfc3da4-1b26-444f-bf04-df170e70dbed
                                                                                                      x-goog-hash: crc32c=Sb4T6w==
                                                                                                      x-goog-hash: md5=ELHX6BcZI0rFkJr8/JdIGg==
                                                                                                      x-goog-storage-class: STANDARD
                                                                                                      X-GUploader-UploadID: ACJd0NoLipBUqy9uMpv2sMqhnJj1_rF0LZlm4sJ5r67bJsEIfeTervyj8yZ26j5ncJXd1KOoYZY
                                                                                                      Content-Disposition: inline; filename*=utf-8''8c6a0757-e53e-4e4f-a431-7b983cf93c64.png
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:37:00
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: bc600a9d9a4d44234d886ba5a3651886
                                                                                                      CDN-Cache: MISS
                                                                                                      2024-07-03 12:37:00 UTC459INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 19 00 00 00 19 08 06 00 00 00 c4 e9 85 63 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 01 60 49 44 41 54 78 01 b5 55 81 71 83 30 0c 94 73 1d 80 11 9c 09 ca 06 b0 41 bb 41 19 a1 9d 20 6c d0 15 da 0d b2 41 c2 04 c9 06 ce 06 b0 81 22 9d c5 c5 e7 b3 8d 4d c8 df e9 00 5b d2 4b b6 90 14 24 80 88 15 3d 3e 49 1a 92 96 a4 12 61 5c 45 06 a5 d4 1f 94 82 9d 93 1c 48 46 cc 83 61 fd 12 02 2d 46 6b 60 d8 7e 89 a0 2e 88 3e 06 b6 af 53 19 3c 4b e0 12 e9 10 89 c1 6d 61 d0 16 0e ec 84 80 2f 4d c3 b6 d0 24 df fc a2 e6 2c 60 7b 12 c6 44 b2 67 82 2e 94 e2 5a a0 bd 5b 17 1d 1f 57 e3 e8 dc e8 c7 9a e0 09 90 fd cd
                                                                                                      Data Ascii: PNGIHDRcpHYssRGBgAMAa`IDATxUq0sAA lA"M[K$=>Ia\EHFa-Fk`~.>S<Kma/M$,`{Dg.Z[W


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      61192.168.2.849959169.150.247.384435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:11 UTC625OUTGET /uc.js?cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&implementation=gtm&consentmode-dataredaction=dynamic&culture=it HTTP/1.1
                                                                                                      Host: consent.cookiebot.eu
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:12 UTC778INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:12 GMT
                                                                                                      Content-Type: application/javascript
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-DE1-1081
                                                                                                      CDN-PullZone: 673261
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Access-Control-Expose-Headers: Request-Context
                                                                                                      Cache-Control: public, max-age=0
                                                                                                      ETag: W/"83a342b673c8da1:0"
                                                                                                      Last-Modified: Thu, 27 Jun 2024 09:23:46 GMT
                                                                                                      Request-Context: appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:37:12
                                                                                                      CDN-EdgeStorageId: 1079
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 68d34422051e397ca7e3ef13e722f081
                                                                                                      CDN-Cache: BYPASS
                                                                                                      2024-07-03 12:37:12 UTC10814INData Raw: 32 61 33 36 0d 0a 2f 2f 20 32 2e 36 39 2e 30 20 2d 20 32 30 32 34 2d 30 36 2d 32 37 54 30 39 3a 32 31 3a 30 35 2e 39 34 39 5a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 66 69 6e 61 6c 6c 79 43 6f 6e 73 74 72 75 63 74 6f 72 28 63 61 6c 6c 62 61 63 6b 29 7b 76 61 72 20 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 74 72 75 63 74 6f 72 2e 72 65 73 6f 6c 76 65 28 63 61 6c 6c 62 61 63 6b 28 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 61 6c 75 65 7d 29 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 72 65 61 73 6f 6e 29 7b 72 65 74
                                                                                                      Data Ascii: 2a36// 2.69.0 - 2024-06-27T09:21:05.949Z!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){ret
                                                                                                      2024-07-03 12:37:12 UTC16384INData Raw: 39 65 65 36 0d 0a 53 63 72 69 70 74 73 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 63 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 73 74 6f 70 4f 76 65 72 72 69 64 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 63 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 65 6e 64 4a 51 75 65 72 79 48 6f 6c 64 28 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 76 65 6e 74 54 61 72 67 65 74 29 7b 76 61 72 20 65 76 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 3b 65 76 74 2e 69 6e 69 74 45 76 65 6e 74 28 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 21 30 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 76 74 29 2c 65
                                                                                                      Data Ascii: 9ee6Scripts(),setTimeout((function(){if(cookieConsent.stopOverrideEventListeners(),cookieConsent.endJQueryHold(),"undefined"!=typeof EventTarget){var evt=document.createEvent("Event");evt.initEvent("readystatechange",!0,!0),document.dispatchEvent(evt),e
                                                                                                      2024-07-03 12:37:12 UTC16384INData Raw: 67 43 6c 6f 6e 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 29 2c 74 61 67 43 6c 6f 6e 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 76 65 72 72 69 64 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 63 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 29 7b 63 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 6d 75 74 61 74 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 21 30 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 45 76 65 6e 74 54 61 72 67 65 74 26 26 76 6f 69 64 20 30 3d 3d 3d 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 42 61 73 65 26 26 28 45 76 65 6e 74 54 61 72 67 65 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65
                                                                                                      Data Ascii: gClone.setAttribute("type","text/javascript"),tagClone}function overrideEventListeners(cookieConsent){cookieConsent.mutateEventListeners=!0,"undefined"!=typeof EventTarget&&void 0===EventTarget.prototype.addEventListenerBase&&(EventTarget.prototype.addEve
                                                                                                      2024-07-03 12:37:12 UTC7918INData Raw: 63 73 3a 21 30 2c 6d 61 72 6b 65 74 69 6e 67 3a 21 30 7d 2c 74 68 69 73 2e 63 6f 6e 73 65 6e 74 55 54 43 3d 6e 75 6c 6c 2c 74 68 69 73 2e 49 41 42 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 3d 22 22 2c 74 68 69 73 2e 47 41 43 4d 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 3d 22 22 2c 74 68 69 73 2e 64 61 74 61 4c 61 79 65 72 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 73 43 6f 6e 74 61 69 6e 65 72 28 6e 61 6d 65 29 7b 72 65 74 75 72 6e 21 21 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 74 61 67 5f 6d 61 6e 61 67 65 72 5b 6e 61 6d 65 5d 2e 64 61 74 61 4c 61 79 65 72 7d 76 61 72 20 63 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 3d 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 5f 74 61 67 5f 6d 61 6e 61 67 65 72 3f 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                                                                                                      Data Ascii: cs:!0,marketing:!0},this.consentUTC=null,this.IABConsentString="",this.GACMConsentString="",this.dataLayerName=function(){function isContainer(name){return!!window.google_tag_manager[name].dataLayer}var containerName=window.google_tag_manager?Object.keys(
                                                                                                      2024-07-03 12:37:12 UTC16384INData Raw: 64 63 30 37 0d 0a 64 61 74 61 4c 61 79 65 72 4e 61 6d 65 3d 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 61 79 65 72 2d 6e 61 6d 65 22 29 7c 7c 74 68 69 73 2e 64 61 74 61 4c 61 79 65 72 4e 61 6d 65 7d 76 61 72 20 70 78 3d 74 68 69 73 2e 67 65 74 55 52 4c 50 61 72 61 6d 28 22 70 61 74 68 22 29 3b 69 66 28 70 78 29 7b 76 61 72 20 63 75 73 74 6f 6d 70 61 74 68 6c 69 73 74 3d 70 78 2e 72 65 70 6c 61 63 65 28 2f 20 2f 67 2c 22 22 29 3b 74 68 69 73 2e 70 61 74 68 6c 69 73 74 3d 63 75 73 74 6f 6d 70 61 74 68 6c 69 73 74 2e 73 70 6c 69 74 28 22 2c 22 29 7d 76 61 72 20 70 78 32 3d 74 68 69 73 2e 67 65 74 55 52 4c 50 61 72 61 6d 28 22 62 6c 6f 63 6b 69 6e 67 6d 6f 64 65 22 29 3b 70 78 32 26 26 22 61 75 74 6f 22 3d 3d 3d 70 78 32 2e 74 6f 4c 6f
                                                                                                      Data Ascii: dc07dataLayerName=d.getAttribute("data-layer-name")||this.dataLayerName}var px=this.getURLParam("path");if(px){var custompathlist=px.replace(/ /g,"");this.pathlist=custompathlist.split(",")}var px2=this.getURLParam("blockingmode");px2&&"auto"===px2.toLo
                                                                                                      2024-07-03 12:37:12 UTC16384INData Raw: 6c 6b 53 74 6f 72 61 67 65 28 29 7d 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 42 75 6c 6b 52 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 62 75 6c 6b 72 65 73 65 74 64 6f 6d 61 69 6e 73 3d 5b 5d 2c 74 68 69 73 2e 62 75 6c 6b 63 6f 6e 73 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 66 72 61 6d 65 26 26 74 68 69 73 2e 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 76 61 72 20 70 6f 73 74 4f 62 6a 3d 7b 61 63 74 69 6f 6e 3a 22 72 65 6d 6f 76 65 22 2c 76 61 6c 75 65 3a 22 22 2c 73 65 72 69 61 6c 3a 74 68 69 73 2e 73 65 72 69 61 6c 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 74 68 69 73 2e 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 70 6f 73 74 4f 62 6a 2c 74
                                                                                                      Data Ascii: lkStorage()}},this.removeBulkReset=function(){if(this.bulkresetdomains=[],this.bulkconsent=null,this.iframe&&this.iframe.contentWindow){var postObj={action:"remove",value:"",serial:this.serial.toLowerCase()};this.iframe.contentWindow.postMessage(postObj,t
                                                                                                      2024-07-03 12:37:12 UTC16384INData Raw: 75 6d 65 6e 74 43 6f 6f 6b 69 65 73 2e 73 70 6c 69 74 28 6e 61 6d 65 29 2e 6c 65 6e 67 74 68 2d 31 3e 31 3f 28 79 2e 6c 65 6e 67 74 68 3e 63 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 56 61 6c 75 65 2e 6c 65 6e 67 74 68 7c 7c 22 30 22 3d 3d 3d 79 29 26 26 28 63 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 79 29 3a 63 6f 6f 6b 69 65 3d 75 6e 65 73 63 61 70 65 28 79 29 29 3b 72 65 74 75 72 6e 22 22 21 3d 3d 63 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 56 61 6c 75 65 26 26 28 63 6f 6f 6b 69 65 3d 75 6e 65 73 63 61 70 65 28 63 6f 6e 73 65 6e 74 43 6f 6f 6b 69 65 56 61 6c 75 65 29 29 2c 63 6f 6f 6b 69 65 7d 2c 74 68 69 73 2e 73 65 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 65 78 70 69 72 65 64 61 74 65 2c 70 61 74 68 2c 64 6f 6d 61 69 6e
                                                                                                      Data Ascii: umentCookies.split(name).length-1>1?(y.length>consentCookieValue.length||"0"===y)&&(consentCookieValue=y):cookie=unescape(y));return""!==consentCookieValue&&(cookie=unescape(consentCookieValue)),cookie},this.setCookie=function(value,expiredate,path,domain
                                                                                                      2024-07-03 12:37:12 UTC11208INData Raw: 3d 21 31 3b 72 65 74 75 72 6e 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 3d 3d 3d 74 79 70 65 26 26 76 6f 69 64 20 30 21 3d 3d 6e 6f 64 65 2e 6f 72 69 67 4f 75 74 65 72 48 54 4d 4c 7c 7c 6e 6f 64 65 3d 3d 3d 74 68 69 73 2e 69 66 72 61 6d 65 7c 7c 63 61 6c 6c 62 61 63 6b 3d 3d 3d 74 68 69 73 2e 63 62 6f 6e 6c 6f 61 64 65 76 65 6e 74 7c 7c 63 61 6c 6c 62 61 63 6b 3d 3d 3d 74 68 69 73 2e 74 72 69 67 67 65 72 4f 6e 6c 6f 61 64 45 76 65 6e 74 73 7c 7c 63 61 6c 6c 62 61 63 6b 3d 3d 3d 74 68 69 73 2e 68 61 6e 64 6c 65 4d 65 73 73 61 67 65 7c 7c 63 61 6c 6c 62 61 63 6b 3d 3d 3d 74 68 69 73 2e 72 65 61 64 42 75 6c 6b 43 6f 6e 73 65 6e 74 7c 7c 63 61 6c 6c 62 61 63 6b 3d 3d 3d 74 68 69 73 2e 73 75 62 6d 69 74 49 6d 70 6c 69 65 64 43 6f 6e 73
                                                                                                      Data Ascii: =!1;return("beforescriptexecute"===type&&void 0!==node.origOuterHTML||node===this.iframe||callback===this.cbonloadevent||callback===this.triggerOnloadEvents||callback===this.handleMessage||callback===this.readBulkConsent||callback===this.submitImpliedCons


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      62192.168.2.849967169.150.247.384435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:13 UTC619OUTGET /171bc42f-3eec-4afe-be43-f3c81c141fa7/cc.js?renew=false&referer=www.pec.it&dnt=false&init=false&culture=it HTTP/1.1
                                                                                                      Host: consent.cookiebot.eu
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:13 UTC766INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:13 GMT
                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-DE1-1081
                                                                                                      CDN-PullZone: 673261
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Access-Control-Expose-Headers: Request-Context
                                                                                                      Cache-Control: public, max-age=0
                                                                                                      Last-Modified: Wed, 03 Jul 2024 12:37:13 GMT
                                                                                                      Request-Context: appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:37:13
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 4edea0f1ea87ffb3d8f716697fbba889
                                                                                                      CDN-Cache: BYPASS
                                                                                                      2024-07-03 12:37:13 UTC15618INData Raw: 64 66 32 61 0d 0a 2f 2f 20 32 2e 36 39 2e 30 20 2d 20 32 30 32 34 2d 30 36 2d 32 37 54 30 39 3a 32 31 3a 30 35 2e 39 34 39 5a 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 29 7b 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 5b 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 2e 45 6c 65 6d 65 6e 74 61 6c 43 75 73 74 6f 6d 3d 31 5d 3d 22 45 6c 65 6d 65 6e 74 61 6c 43 75 73 74 6f 6d 22 2c 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 5b 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 2e 53 77 69 66 74 3d 32 5d 3d 22 53 77 69 66 74 22 7d 28 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 7c 7c 28 44 69 61 6c 6f 67 56 65 72 73 69 6f 6e 3d 7b 7d 29 29 3b 76 61 72 20 63 73 73 3d 27 23 43
                                                                                                      Data Ascii: df2a// 2.69.0 - 2024-06-27T09:21:05.949Z!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#C
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 6c 6c 6f 77 65 64 47 6f 6f 67 6c 65 41 43 56 65 6e 64 6f 72 73 29 7b 69 66 28 61 6c 6c 6f 77 65 64 47 6f 6f 67 6c 65 50 61 72 74 6e 65 72 73 3d 5b 5d 2c 69 6e 6c 69 6e 65 43 6f 6e 66 69 67 2e 41 6c 6c 6f 77 65 64 47 6f 6f 67 6c 65 41 43 56 65 6e 64 6f 72 73 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 64 69 61 6c 6f 67 2e 67 6f 6f 67 6c 65 50 61 72 74 6e 65 72 73 53 6f 72 74 65 64 49 64 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 69 6e 6c 69 6e 65 43 6f 6e 66 69 67 2e 41 6c 6c 6f 77 65 64 47 6f 6f 67 6c 65 41 43 56 65 6e 64 6f 72 73 2e 69 6e 64 65 78 4f 66 28 64 69 61 6c 6f 67 2e 67 6f 6f 67 6c 65 50 61 72 74 6e 65 72 73 53 6f 72 74 65 64 49 64 73 5b 6e 5d 29 3e 3d 30 29 7b 76 61 72 20 61 6c 6c 6f 77 65 64 47 6f 6f 67 6c 65
                                                                                                      Data Ascii: llowedGoogleACVendors){if(allowedGooglePartners=[],inlineConfig.AllowedGoogleACVendors.length>0)for(var n=0;n<dialog.googlePartnersSortedIds.length;n++)if(inlineConfig.AllowedGoogleACVendors.indexOf(dialog.googlePartnersSortedIds[n])>=0){var allowedGoogle
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 69 63 79 55 52 4c 2b 22 27 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 61 72 69 61 2d 6c 61 62 65 6c 3d 27 22 2b 64 69 61 6c 6f 67 2e 49 41 42 52 65 73 6f 75 72 63 65 53 74 72 69 6e 67 73 2e 70 6f 6c 69 63 79 55 52 4c 2b 22 20 2d 20 22 2b 64 69 61 6c 6f 67 2e 6f 70 65 6e 73 49 6e 4e 65 77 57 69 6e 64 6f 77 54 65 78 74 2b 22 27 22 2c 76 65 6e 64 6f 72 43 6f 6e 74 65 6e 74 2b 3d 22 20 72 65 6c 3d 27 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 66 6f 6c 6c 6f 77 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 20 77 6f 72 64 2d 62 72 65 61 6b 3a 20 62 72 65 61 6b 2d 77 6f 72 64 3b 27 3e 22 2c 76 65 6e 64 6f 72 43 6f 6e 74 65 6e 74 2b 3d 70 6f 6c 69 63 79 55 52 4c 2b 65 78 74 65 72 6e 61 6c 4c 69 6e 6b 49 63 6f
                                                                                                      Data Ascii: icyURL+"' target='_blank' aria-label='"+dialog.IABResourceStrings.policyURL+" - "+dialog.opensInNewWindowText+"'",vendorContent+=" rel='noopener noreferrer nofollow' style='margin-top: 0; word-break: break-word;'>",vendorContent+=policyURL+externalLinkIco
                                                                                                      2024-07-03 12:37:13 UTC8752INData Raw: 39 37 37 43 34 2e 36 31 39 37 37 20 33 2e 31 32 36 36 33 20 38 2e 37 37 33 31 20 30 2e 36 36 36 36 32 36 20 31 33 2e 34 39 39 38 20 30 2e 36 36 36 36 32 36 43 31 38 2e 36 39 39 38 20 30 2e 36 36 36 36 32 36 20 32 33 2e 31 39 39 38 20 33 2e 36 35 33 32 39 20 32 35 2e 33 39 33 31 20 37 2e 39 39 39 39 36 5a 22 20 66 69 6c 6c 3d 22 23 46 34 34 33 33 36 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 2e 32 37 31 39 37 20 36 2e 38 34 32 36 35 4c 38 2e 31 36 37 33 31 20 31 36 2e 37 35 30 37 4c 31 31 2e 35 20 31 36 4c 32 2e 32 37 31 39 37 20 36 2e 38 34 32 36 35 5a 22 20 66 69 6c 6c 3d 22 23 44 44 32 43 30 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 39 33 38 20 32 37 2e 33 33 33 33 4c 31 38 2e 38 39 34 20 31 36 2e 36 32 37 33 4c 31 36 2e 31 36 36 37 20 31 34 2e
                                                                                                      Data Ascii: 977C4.61977 3.12663 8.7731 0.666626 13.4998 0.666626C18.6998 0.666626 23.1998 3.65329 25.3931 7.99996Z" fill="#F44336"/><path d="M2.27197 6.84265L8.16731 16.7507L11.5 16L2.27197 6.84265Z" fill="#DD2C00"/><path d="M12.938 27.3333L18.894 16.6273L16.1667 14.
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 38 39 63 34 0d 0a 39 37 39 20 32 30 2e 30 33 38 38 20 31 30 2e 37 32 33 36 20 32 30 2e 30 30 30 33 4c 31 30 2e 37 33 32 39 20 32 30 2e 30 30 36 31 43 31 31 2e 36 35 39 32 20 32 30 2e 36 33 38 34 20 31 36 2e 32 33 34 31 20 32 32 2e 31 38 33 32 20 32 31 2e 30 31 36 37 20 31 38 2e 32 38 37 4c 32 31 2e 30 32 34 32 20 31 38 2e 32 36 39 38 43 32 31 2e 31 34 33 35 20 31 37 2e 39 39 31 33 20 32 32 2e 37 32 36 35 20 31 34 2e 30 35 34 36 20 31 39 2e 37 30 34 20 31 31 2e 32 36 39 36 4c 31 39 2e 37 30 34 36 20 31 31 2e 32 36 38 32 5a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 70 61 69 6e 74 39 5f 72 61 64 69 61 6c 5f 36 32 37 5f 31 31 33 32 29 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 37 2e 35 38 34 38 37 20 31 35 2e 36 33 34 37 43 37 2e 35 38 34 38 37 20 31 35 2e 36 33 34
                                                                                                      Data Ascii: 89c4979 20.0388 10.7236 20.0003L10.7329 20.0061C11.6592 20.6384 16.2341 22.1832 21.0167 18.287L21.0242 18.2698C21.1435 17.9913 22.7265 14.0546 19.704 11.2696L19.7046 11.2682Z" fill="url(#paint9_radial_627_1132)"/><path d="M7.58487 15.6347C7.58487 15.634
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 35 34 33 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 36 2e 32 31 37 33 20 31 34 2e 32 38 30 32 43 32 36 2e 32 31 37 33 20 31 37 2e 35 32 30 34 20 32 34 2e 39 33 30 31 20 32 30 2e 36 32 38 20 32 32 2e 36 33 38 39 20 32 32 2e 39 31 39 32 43 32 30 2e 33 34 37 37 20 32 35 2e 32 31 30 34 20 31 37 2e 32 34 30 32 20 32 36 2e 34 39 37 36 20 31 33 2e 39 39 39 39 20 32 36 2e 34 39 37 36 43 31 30 2e 37 35 39 36 20 32 36 2e 34 39 37 36 20 37 2e 36 35 32 30 38 20 32 35 2e 32 31 30 34 20 35 2e 33 36 30 38 37 20 32 32 2e 39 31 39 32 43 33 2e 30 36 39 36 36 20 32 30 2e 36 32 38 20 31 2e 37 38 32 34 37 20 31 37 2e 35 32 30 34 20 31 2e
                                                                                                      Data Ascii: 543" stroke-linecap="round" stroke-linejoin="round"/><path d="M26.2173 14.2802C26.2173 17.5204 24.9301 20.628 22.6389 22.9192C20.3477 25.2104 17.2402 26.4976 13.9999 26.4976C10.7596 26.4976 7.65208 25.2104 5.36087 22.9192C3.06966 20.628 1.78247 17.5204 1.
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 32 35 32 34 20 31 30 2e 38 39 34 35 20 32 34 2e 31 35 32 32 20 31 30 2e 38 30 30 36 20 32 34 2e 31 32 31 37 43 31 30 2e 37 37 37 32 20 32 34 2e 31 31 34 31 20 31 30 2e 37 35 33 33 20 32 34 2e 31 31 31 36 20 31 30 2e 37 33 30 33 20 32 34 2e 31 31 33 35 5a 4d 31 37 2e 32 36 38 33 20 32 34 2e 31 31 33 39 43 31 37 2e 32 34 35 33 20 32 34 2e 31 31 31 38 20 31 37 2e 32 32 31 35 20 32 34 2e 31 31 34 33 20 31 37 2e 31 39 38 20 32 34 2e 31 32 32 31 43 31 37 2e 31 30 34 32 20 32 34 2e 31 35 32 36 20 31 37 2e 30 35 33 31 20 32 34 2e 32 35 32 37 20 31 37 2e 30 38 33 36 20 32 34 2e 33 34 36 36 4c 31 37 2e 33 35 30 37 20 32 35 2e 31 36 38 35 43 31 37 2e 33 38 31 32 20 32 35 2e 32 36 32 34 20 31 37 2e 34 38 31 33 20 32 35 2e 33 31 33 34 20 31 37 2e 35 37 35 32 20 32 35
                                                                                                      Data Ascii: 2524 10.8945 24.1522 10.8006 24.1217C10.7772 24.1141 10.7533 24.1116 10.7303 24.1135ZM17.2683 24.1139C17.2453 24.1118 17.2215 24.1143 17.198 24.1221C17.1042 24.1526 17.0531 24.2527 17.0836 24.3466L17.3507 25.1685C17.3812 25.2624 17.4813 25.3134 17.5752 25
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 20 6e 6f 66 6f 6c 6c 6f 77 22 2c 70 72 6f 76 69 64 65 72 4c 69 6e 6b 2e 61 72 69 61 4c 61 62 65 6c 3d 74 68 69 73 2e 70 72 6f 76 69 64 65 72 4c 69 6e 6b 54 65 78 74 2b 22 20 2d 20 22 2b 74 68 69 73 2e 6f 70 65 6e 73 49 6e 4e 65 77 57 69 6e 64 6f 77 54 65 78 74 2c 70 72 6f 76 69 64 65 72 4c 69 6e 6b 2e 68 72 65 66 3d 63 6f 6f 6b 69 65 44 6f 6d 61 69 6e 2e 73 70 6c 69 74 28 22 3c 62 72 2f 3e 22 29 5b 30 5d 2c 70 72 6f 76 69 64 65 72 4c 69 6e 6b 49 63 6f 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 2c 70 72 6f 76 69 64 65 72 4c 69 6e 6b 49 63 6f 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 43 79 62 6f 74 45 78 74 65 72 6e 61 6c 4c 69 6e 6b 41 72
                                                                                                      Data Ascii: rel="noopener noreferrer nofollow",providerLink.ariaLabel=this.providerLinkText+" - "+this.opensInNewWindowText,providerLink.href=cookieDomain.split("<br/>")[0],providerLinkIcon=document.createElement("img"),providerLinkIcon.className="CybotExternalLinkAr
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 69 63 73 2c 48 54 4d 4c 54 61 62 65 6c 54 65 6d 70 6c 61 74 65 2c 74 65 78 74 41 6c 69 67 6e 6d 65 6e 74 29 29 2c 74 65 6d 70 50 61 72 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 65 6d 70 50 61 72 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 2e 72 65 70 6c 61 63 65 28 2f 5c 5b 23 43 4f 4f 4b 49 45 54 41 42 4c 45 5f 41 44 56 45 52 54 49 53 49 4e 47 23 5d 2f 67 2c 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 54 61 62 6c 65 48 54 4d 4c 28 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 74 68 69 73 2e 63 6f 6f 6b 69 65 54 61 62 6c 65 41 64 76 65 72 74 69 73 69 6e 67 2c 48 54 4d 4c 54 61 62 65 6c 54 65 6d 70 6c 61 74 65 2c 74 65 78 74 41 6c 69 67 6e 6d 65 6e 74 29 29 2c 74 65 6d 70 50 61 72 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 65 6d 70 50 61 72 65 6e 74 2e 69 6e 6e
                                                                                                      Data Ascii: ics,HTMLTabelTemplate,textAlignment)),tempParent.innerHTML=tempParent.innerHTML.replace(/\[#COOKIETABLE_ADVERTISING#]/g,this.getCookieTableHTML("Advertising",this.cookieTableAdvertising,HTMLTabelTemplate,textAlignment)),tempParent.innerHTML=tempParent.inn
                                                                                                      2024-07-03 12:37:13 UTC16384INData Raw: 6c 61 73 73 69 66 69 65 64 22 29 2c 6e 65 63 49 6e 6c 69 6e 65 4c 61 62 65 6c 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 54 6f 70 3d 22 37 70 78 22 2c 6e 65 63 49 6e 6c 69 6e 65 4c 61 62 65 6c 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 3d 22 37 70 78 22 2c 6e 65 63 49 6e 6c 69 6e 65 4c 61 62 65 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 3d 22 30 22 3b 76 61 72 20 63 6f 6f 6b 69 65 54 79 70 65 54 61 62 57 72 61 70 70 65 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 43 79 62 6f 74 43 6f 6f 6b 69 65 62 6f 74 44 69 61 6c 6f 67 44 65 74 61 69 6c 42 6f 64 79 43 6f 6e 74 65 6e 74 43 6f 6f 6b 69 65 43 6f 6e 74 61 69 6e 65 72 54 79 70 65 73 22 29 3b 63 6f 6f 6b 69 65 54 79 70 65 54 61 62 57 72 61
                                                                                                      Data Ascii: lassified"),necInlineLabel.style.paddingTop="7px",necInlineLabel.style.paddingBottom="7px",necInlineLabel.style.borderBottom="0";var cookieTypeTabWrapper=document.getElementById("CybotCookiebotDialogDetailBodyContentCookieContainerTypes");cookieTypeTabWra


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      63192.168.2.849968169.150.247.394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:13 UTC698OUTGET /sdk/bc-v4.min.html HTTP/1.1
                                                                                                      Host: consentcdn.cookiebot.eu
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:13 UTC962INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:13 GMT
                                                                                                      Content-Type: text/html
                                                                                                      Content-Length: 627
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-DE1-1082
                                                                                                      CDN-PullZone: 673291
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Cache-Control: max-age=31536000
                                                                                                      ETag: "3d08665fa4c7bcf9fa2dcbbc7efe1d0f:1649057029.895163"
                                                                                                      Expires: Sat, 07 Jun 2025 19:17:05 GMT
                                                                                                      Last-Modified: Mon, 04 Apr 2022 07:23:49 GMT
                                                                                                      X-Akamai-Transformed: 9 - 0 pmb=mRUM,1
                                                                                                      Server-Timing: cdn-cache; desc=HIT
                                                                                                      Server-Timing: edge; dur=1
                                                                                                      Server-Timing: ak_p; desc="1717787825053_390277166_194655660_16_1094_5_0_-";dur=1
                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 06/07/2024 19:17:05
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 2ce0db7fb68ed473405a34faf23b970e
                                                                                                      CDN-Cache: HIT
                                                                                                      Accept-Ranges: bytes
                                                                                                      2024-07-03 12:37:13 UTC627INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 22 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 42 75 6c 6b 53 65 74 74 69 6e 67 2d 22 3b 74 68 69 73 2e 68 61 6e 64 6c 65 52 65 71 75 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 66 28 6e 29 7b 74 2e 73 6f 75 72 63 65 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 6e 2c 74 2e 6f 72 69 67 69 6e 29 7d 76 61 72 20 69 2c 65 2c 6f 2c 72 2c 75 3b 74 72 79 7b 69 66 28 69 3d 74 2e 64 61 74 61 2c 65 3d 74 79 70 65 6f 66 20 69 3d 3d 22 73 74 72 69 6e 67 22 2c 65 26 26 28 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 69 29 29 2c 6f 3d 69 2e 76 61 6c 75 65 26 26 69 2e 76 61 6c 75 65 2e 65 78 70 69 72
                                                                                                      Data Ascii: <!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expir


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      64192.168.2.849970169.150.247.384435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:15 UTC627OUTGET /1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7 HTTP/1.1
                                                                                                      Host: img.sct.eu1.usercentrics.eu
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: image
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:15 UTC1106INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:15 GMT
                                                                                                      Content-Type: image/gif
                                                                                                      Content-Length: 35
                                                                                                      Connection: close
                                                                                                      Server: BunnyCDN-DE1-1081
                                                                                                      CDN-PullZone: 1790563
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Accept-Ranges: bytes
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: *
                                                                                                      Age: 817
                                                                                                      Alt-Svc: h3=":443"; ma=2592000
                                                                                                      Alt-Svc: h3-29=":443"; ma=2592000
                                                                                                      Cache-Control: public, max-age=1800
                                                                                                      ETag: "c2196de8ba412c60c22ab491af7b1409"
                                                                                                      Last-Modified: Mon, 23 Oct 2023 11:39:32 GMT
                                                                                                      x-goog-generation: 1698061172769999
                                                                                                      x-goog-metageneration: 1
                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                      x-goog-stored-content-length: 35
                                                                                                      x-goog-hash: crc32c=rX4K2g==
                                                                                                      x-goog-hash: md5=whlt6LpBLGDCKrSRr3sUCQ==
                                                                                                      x-goog-storage-class: STANDARD
                                                                                                      X-GUploader-UploadID: ACJd0Nr7qVTVpdkc_AiB7BX5VM_yU3E8tJnpOjJ3XWZ6EqZwflj_OFh59tAR6nqAxD6KYdHmJ4PEAUDurg
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:37:15
                                                                                                      CDN-EdgeStorageId: 1080
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 28bbb8613ce496082a9e121e0a4fc334
                                                                                                      CDN-Cache: BYPASS
                                                                                                      2024-07-03 12:37:15 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                      Data Ascii: GIF89a,D;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      65192.168.2.849972169.150.247.364435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:17 UTC397OUTGET /1.gif?dgi=171bc42f-3eec-4afe-be43-f3c81c141fa7 HTTP/1.1
                                                                                                      Host: img.sct.eu1.usercentrics.eu
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:17 UTC1106INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:17 GMT
                                                                                                      Content-Type: image/gif
                                                                                                      Content-Length: 35
                                                                                                      Connection: close
                                                                                                      Server: BunnyCDN-DE1-1079
                                                                                                      CDN-PullZone: 1790563
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Accept-Ranges: bytes
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Expose-Headers: *
                                                                                                      Age: 819
                                                                                                      Alt-Svc: h3=":443"; ma=2592000
                                                                                                      Alt-Svc: h3-29=":443"; ma=2592000
                                                                                                      Cache-Control: public, max-age=1800
                                                                                                      ETag: "c2196de8ba412c60c22ab491af7b1409"
                                                                                                      Last-Modified: Mon, 23 Oct 2023 11:39:32 GMT
                                                                                                      x-goog-generation: 1698061172769999
                                                                                                      x-goog-metageneration: 1
                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                      x-goog-stored-content-length: 35
                                                                                                      x-goog-hash: crc32c=rX4K2g==
                                                                                                      x-goog-hash: md5=whlt6LpBLGDCKrSRr3sUCQ==
                                                                                                      x-goog-storage-class: STANDARD
                                                                                                      X-GUploader-UploadID: ACJd0Nr7qVTVpdkc_AiB7BX5VM_yU3E8tJnpOjJ3XWZ6EqZwflj_OFh59tAR6nqAxD6KYdHmJ4PEAUDurg
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:37:17
                                                                                                      CDN-EdgeStorageId: 1080
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: f9c0c99d20c49759382f2cf1d053f692
                                                                                                      CDN-Cache: BYPASS
                                                                                                      2024-07-03 12:37:17 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                      Data Ascii: GIF89a,D;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      66192.168.2.849976169.150.247.384435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:28 UTC747OUTGET /logconsent.ashx?action=accept&nocache=1720010246841&dnt=false&method=strict&clp=true&cls=true&clm=true&cbid=171bc42f-3eec-4afe-be43-f3c81c141fa7&cbt=inlineoptin&hasdata=true&usercountry=US-06&referer=https%3A%2F%2Fwww.pec.it&rc=false HTTP/1.1
                                                                                                      Host: consent.cookiebot.eu
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:28 UTC763INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:28 GMT
                                                                                                      Content-Type: application/x-javascript
                                                                                                      Content-Length: 1404
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-DE1-1081
                                                                                                      CDN-PullZone: 673261
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Access-Control-Expose-Headers: Request-Context
                                                                                                      Cache-Control: public, max-age=0
                                                                                                      Last-Modified: Wed, 03 Jul 2024 12:37:28 GMT
                                                                                                      Pragma: no-cache
                                                                                                      Request-Context: appId=cid-v1:89f47f4b-bed0-4db8-956b-d6e6dfac3fef
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 07/03/2024 12:37:28
                                                                                                      CDN-EdgeStorageId: 1081
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 4e12ab60861bfc0fa7f6dae7e84b86c5
                                                                                                      CDN-Cache: BYPASS
                                                                                                      2024-07-03 12:37:28 UTC1404INData Raw: 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 73 65 74 43 6f 6f 6b 69 65 28 22 7b 73 74 61 6d 70 3a 25 32 37 52 35 72 45 35 4e 72 62 43 62 33 46 5a 46 34 39 42 75 31 52 50 75 6b 57 49 4d 79 4c 59 48 45 74 75 77 52 44 69 39 4e 51 75 48 55 51 59 76 69 49 6a 36 2b 71 2b 77 3d 3d 25 32 37 25 32 43 6e 65 63 65 73 73 61 72 79 3a 74 72 75 65 25 32 43 70 72 65 66 65 72 65 6e 63 65 73 3a 74 72 75 65 25 32 43 73 74 61 74 69 73 74 69 63 73 3a 74 72 75 65 25 32 43 6d 61 72 6b 65 74 69 6e 67 3a 74 72 75 65 25 32 43 6d 65 74 68 6f 64 3a 25 32 37 65 78 70 6c 69 63 69 74 25 32 37 25 32 43 76 65 72 3a 32 25 32 43 75 74 63 3a 31 37 32 30 30 31 30 32 34 38 37 36 33 25 32 43 72 65 67 69 6f 6e 3a 25 32 37 75 73 2d 30 36 25 32 37 7d 22 2c 20 6e 65 77 20 44 61 74 65 28 31 37 33 35
                                                                                                      Data Ascii: CookieConsent.setCookie("{stamp:%27R5rE5NrbCb3FZF49Bu1RPukWIMyLYHEtuwRDi9NQuHUQYviIj6+q+w==%27%2Cnecessary:true%2Cpreferences:true%2Cstatistics:true%2Cmarketing:true%2Cmethod:%27explicit%27%2Cver:2%2Cutc:1720010248763%2Cregion:%27us-06%27}", new Date(1735


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      67192.168.2.849982216.239.36.1814435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:29 UTC1238OUTPOST /g/collect?v=2&tid=G-CBSMR1FX8C&gtm=45je4710v880708810z8867718176za200zb867718176&_p=1720010226602&_gaz=1&gcs=G111&gcd=13r3r3r3r5&npa=0&dma=0&tag_exp=95250752&gdid=dMWZhNz&cid=1246374857.1720010248&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=EA&_s=1&sid=1720010247&sct=1&seg=0&dl=https%3A%2F%2Fwww.pec.it%2Fcookie-policy.aspx&dt=Cookie%20policy%20%7C%20Pec.it&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=22755&_z=fetch HTTP/1.1
                                                                                                      Host: analytics.google.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://www.pec.it
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:29 UTC444INHTTP/1.1 204 No Content
                                                                                                      Access-Control-Allow-Origin: https://www.pec.it
                                                                                                      Date: Wed, 03 Jul 2024 12:37:29 GMT
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                      Content-Type: text/plain
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Server: Golfe2
                                                                                                      Content-Length: 0
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      68192.168.2.849977142.250.185.1324435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:29 UTC847OUTPOST /pagead/landing?gcs=G111&gcd=13r3r3r3r5&tag_exp=0&rnd=867254782.1720010248&url=https%3A%2F%2Fwww.pec.it%2Fcookie-policy.aspx&dma=0&npa=0&gtm=45He4710n81NFRXKCGv867718176za200&auid=492246595.1720010248 HTTP/1.1
                                                                                                      Host: www.google.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://www.pec.it
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:29 UTC852INHTTP/1.1 302 Found
                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                      Timing-Allow-Origin: *
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Date: Wed, 03 Jul 2024 12:37:29 GMT
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                      Content-Type: image/gif
                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                      Location: https://googleads.g.doubleclick.net/pagead/landing?gcs=G111&gcd=13r3r3r3r5&tag_exp=0&rnd=867254782.1720010248&url=https%3A%2F%2Fwww.pec.it%2Fcookie-policy.aspx&dma=0&npa=0&gtm=45He4710n81NFRXKCGv867718176za200&auid=492246595.1720010248
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Server: cafe
                                                                                                      Content-Length: 42
                                                                                                      X-XSS-Protection: 0
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2024-07-03 12:37:29 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      69192.168.2.849979157.240.0.64435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:29 UTC531OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                      Host: connect.facebook.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:29 UTC1498INHTTP/1.1 200 OK
                                                                                                      Vary: Accept-Encoding
                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                      timing-allow-origin: *
                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                      content-security-policy: default-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;script-src *.fbcdn.net *.facebook.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src data: blob: 'unsafe-inline' facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;connect-src *.fbcdn.net *.facebook.net wss://*.fbcdn.net attachment.fbsbx.com blob: 'self';img-src 'self' data: blob: facebook.net *.facebook.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;require-trusted-types-for 'script';
                                                                                                      document-policy: force-load-at-top
                                                                                                      2024-07-03 12:37:29 UTC1706INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                                                                                                      2024-07-03 12:37:29 UTC1INData Raw: 2f
                                                                                                      Data Ascii: /
                                                                                                      2024-07-03 12:37:29 UTC14599INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                      2024-07-03 12:37:29 UTC16384INData Raw: 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 68 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 62 3d 61 2e 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3b 61 3d 61 2e 73 65 6c 65 63 74 6f 72 3b 62 3d 64 28 62 29 3b 61 3d 61 21 3d 6e 75 6c 6c 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 61 21 3d 3d 22 22 3f 61 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 3f 7b 70 61 72 61 6d 65 74 65 72 5f 74 79 70 65 3a 62 2c 73 65 6c 65 63 74 6f 72 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6a
                                                                                                      Data Ascii: :null}function h(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;var b=a.parameter_type;a=a.selector;b=d(b);a=a!=null&&typeof a==="string"&&a!==""?a:null;return b!=null&&a!=null?{parameter_type:b,selector:a}:null}function j
                                                                                                      2024-07-03 12:37:29 UTC16384INData Raw: 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 45 76 65 6e 74 56 61 6c 69 64 61 74 69 6f 6e 22 29 2c 63 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6e 66 69 67 53 74 6f 72 65 22 29 2c 64 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 76 65 6e 74 73 22 29 2c 65 3d 64 2e 63 6f 6e 66 69 67 4c 6f 61 64 65 64 2c 6b 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76
                                                                                                      Data Ascii: type.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsEventValidation"),c=f.getFbeventsModules("SignalsFBEventsConfigStore"),d=f.getFbeventsModules("SignalsFBEventsEvents"),e=d.configLoaded,k=f.getFbeventsModules("SignalsFBEv
                                                                                                      2024-07-03 12:37:30 UTC16384INData Raw: 68 3d 67 2e 75 6e 73 61 66 65 50 69 78 65 6c 2c 6a 3d 67 2e 75 6e 73 61 66 65 54 61 72 67 65 74 2c 6b 3d 65 28 68 2c 63 29 2c 6c 3d 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 3f 62 28 6a 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 6b 21 3d 6e 75 6c 6c 26 26 6c 21 3d 6e 75 6c 6c 3f 5b 7b 70 69 78 65 6c 3a 6b 2c 74 61 72 67 65 74 3a 6c 7d 5d 3a 6e 75 6c 6c 7d 6c 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 61 28 67 29 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 54 69 6d 69 6e 67 73 45 76 65 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74
                                                                                                      Data Ascii: h=g.unsafePixel,j=g.unsafeTarget,k=e(h,c),l=j instanceof Node?b(j):null;return k!=null&&l!=null?[{pixel:k,target:l}]:null}l.exports=new a(g)})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsGetTimingsEvent",function(){return funct
                                                                                                      2024-07-03 12:37:30 UTC1784INData Raw: 77 77 2e 69 6e 73 74 61 67 72 61 6d 2e 63 6f 6d 2f 74 72 2f 22 2c 41 45 4d 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 61 67 67 72 65 67 61 74 65 64 2d 65 76 65 6e 74 2d 6d 65 61 73 75 72 65 6d 65 6e 74 2f 22 2c 47 50 53 5f 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 70 72 69 76 61 63 79 5f 73 61 6e 64 62 6f 78 2f 70 69 78 65 6c 2f 72 65 67 69 73 74 65 72 2f 74 72 69 67 67 65 72 2f 22 7d 3b 6a 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6a 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28
                                                                                                      Data Ascii: ww.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/"};j.exports=a})();return j.exports}(a,b,c,d)});f.ensureModuleRegistered(
                                                                                                      2024-07-03 12:37:30 UTC14600INData Raw: 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 21 3d 3d 76 6f 69 64 20 30 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 21 31 3b 62 28 74 68 69 73 2e 5f 67 65 74 4f 70 74 73 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 66 3d 65 3d 3d 21 30 26 26 64 2e 69 73 4f 70 74 65 64 4f 75 74 28 61 2c 63 29 3b 66 7c 7c 64 2e 5f 73 65 74 4f 70 74 28 61 2c 62 2c 21 30 29 7d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 2c 7b 6b 65 79 3a 22 6f 70 74 4f 75 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 62 28 74 68 69 73 2e 5f 67 65 74 4f 70 74 73 28 63 29 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 64 2e 5f 73 65 74 4f 70 74 28 61 2c 62 2c 21 31 29 7d
                                                                                                      Data Ascii: uments.length>2&&arguments[2]!==void 0?arguments[2]:!1;b(this._getOpts(c),function(b){var f=e==!0&&d.isOptedOut(a,c);f||d._setOpt(a,b,!0)});return this}},{key:"optOut",value:function(a,c){var d=this;b(this._getOpts(c),function(b){return d._setOpt(a,b,!1)}
                                                                                                      2024-07-03 12:37:30 UTC16384INData Raw: 6e 74 22 29 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 73 22 29 3b 62 2e 42 41 54 43 48 49 4e 47 5f 45 58 50 45 52 49 4d 45 4e 54 3b 62 2e 53 45 4e 44 5f 58 48 52 5f 45 58 50 45 52 49 4d 45 4e 54 3b 67 2e 74 6f 70 21 3d 3d 67 3b 66 75 6e 63 74 69 6f 6e 20 72 28 62 29 7b 62 2e 63 75 73 74 6f 6d 44 61 74 61 3d 61 28 7b 7d 2c 62 2e 63 75 73 74 6f 6d 44 61 74 61 29 3b 62 2e 74 69 6d 65 73 74 61 6d 70 3d 6e 65 77 20 44 61 74 65 28 29 2e 76 61 6c 75 65 4f 66 28 29 3b 76 61 72 20 66 3d 6e 75 6c 6c 3b 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 21 3d 6e 75 6c 6c 26 26 28 66 3d 62 2e 63 75 73 74 6f 6d 50 61 72 61 6d 73 2e 67 65 74 28 22 65 69 64 22
                                                                                                      Data Ascii: nt");b=f.getFbeventsModules("SignalsFBEventsExperimentNames");b.BATCHING_EXPERIMENT;b.SEND_XHR_EXPERIMENT;g.top!==g;function r(b){b.customData=a({},b.customData);b.timestamp=new Date().valueOf();var f=null;b.customParams!=null&&(f=b.customParams.get("eid"
                                                                                                      2024-07-03 12:37:30 UTC16384INData Raw: 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 26 26 2f 5e 5c 64 2b 24 2f 2e 74 65 73 74 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 72 65 74 75 72 6e 20 61 21 3d 6e 75 6c 6c 26 26 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 64 28 61 29 3d 3d 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 61 29 7b 72 65 74 75 72 6e 20 66 28 61 29 3d 3d 3d 21 30 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 3d 3d 3d 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 69 66 28
                                                                                                      Data Ascii: typeof a==="number"||typeof a==="string"&&/^\d+$/.test(a)}function f(a){return a!=null&&(typeof a==="undefined"?"undefined":i(a))==="object"&&d(a)===!1}function j(a){return f(a)===!0&&Object.prototype.toString.call(a)==="[object Object]"}function k(a){if(


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      70192.168.2.849981156.146.33.1414435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:29 UTC537OUTGET /02DMJn6RqhevYZYcV7wq.js HTTP/1.1
                                                                                                      Host: tags.creativecdn.com
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:29 UTC1029INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:29 GMT
                                                                                                      Content-Type: application/javascript
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Cache-Control: public, max-age=3600
                                                                                                      Expires: Wed, 03 Jul 2024 13:00:25 GMT
                                                                                                      Last-Modified: Thu, 03 Aug 2023 08:30:26 GMT
                                                                                                      ETag: W/"7dd71e4b922b44d4a1b639cea2047fcd"
                                                                                                      Vary: Accept-Encoding
                                                                                                      x-goog-generation: 1691051426701378
                                                                                                      x-goog-metageneration: 4
                                                                                                      x-goog-stored-content-encoding: gzip
                                                                                                      x-goog-stored-content-length: 1741
                                                                                                      x-goog-hash: crc32c=U/iOdA==
                                                                                                      x-goog-hash: md5=fdceS5IrRNShtjnOogR/zQ==
                                                                                                      x-goog-storage-class: STANDARD
                                                                                                      X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                      Warning: 214 UploadServer gunzipped
                                                                                                      X-GUploader-UploadID: ACJd0Np3_DYApezQjktW__clSgIh8Pk4aDQhX1Ts1DDuebWi8RRURWA_B2TnNQwyks-YKbG5Fpk
                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                      X-77-NZT: EggBnJIhiwFBDAElE8IuAfewCAAA
                                                                                                      X-77-NZT-Ray: cf8787277df28c140946856631fefa2d
                                                                                                      X-Accel-Expires: @1720011625
                                                                                                      X-Accel-Date: 1720008025
                                                                                                      X-77-Cache: HIT
                                                                                                      X-77-Age: 2224
                                                                                                      Server: CDN77-Turbo
                                                                                                      X-Cache: MISS
                                                                                                      X-77-POP: frankfurtDE
                                                                                                      2024-07-03 12:37:29 UTC4050INData Raw: 31 39 33 0d 0a 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 61 3d 22 72 74 62 68 45 76 65 6e 74 73 22 2c 62 3d 22 5f 5f 72 74 62 68 2e 22 2c 63 3d 5b 22 75 69 64 22 2c 22 73 69 64 22 2c 22 61 69 64 22 2c 22 65 69 64 22 2c 22 6c 69 64 22 5d 2c 64 3d 33 31 35 33 36 30 30 30 30 30 30 2c 65 3d 5b 5d 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 29 7c 7c 28 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 3d 5b 5d 29 2c 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 21 77 69 6e 64 6f 77 2e 72 74 62 68 45 76 65 6e 74 73 2e 70 75 73 68 2e 70 72 6f 74 6f 74 79 70 65 29 74 72 79 7b 66 75 6e 63 74 69 6f 6e 20 66 28 61 2c 62 3d 22 61 6d 73 22 29 7b
                                                                                                      Data Ascii: 193(async function(){const a="rtbhEvents",b="__rtbh.",c=["uid","sid","aid","eid","lid"],d=31536000000,e=[];if(Array.isArray(window.rtbhEvents)||(window.rtbhEvents=[]),window.rtbhEvents.length&&!window.rtbhEvents.push.prototype)try{function f(a,b="ams"){
                                                                                                      2024-07-03 12:37:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      71192.168.2.849984142.250.186.344435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:29 UTC974OUTGET /td/ga/rul?tid=G-CBSMR1FX8C&gacid=1246374857.1720010248&gtm=45je4710v880708810z8867718176za200zb867718176&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&z=1230193440 HTTP/1.1
                                                                                                      Host: td.doubleclick.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                      Sec-Fetch-User: ?1
                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:29 UTC785INHTTP/1.1 200 OK
                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                      Timing-Allow-Origin: *
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Date: Wed, 03 Jul 2024 12:37:29 GMT
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Server: cafe
                                                                                                      X-XSS-Protection: 0
                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 03-Jul-2024 12:52:29 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Accept-Ranges: none
                                                                                                      Vary: Accept-Encoding
                                                                                                      Connection: close
                                                                                                      Transfer-Encoding: chunked
                                                                                                      2024-07-03 12:37:29 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                      Data Ascii: d<html></html>
                                                                                                      2024-07-03 12:37:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      72192.168.2.849983169.150.247.394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:29 UTC605OUTGET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/settings.json HTTP/1.1
                                                                                                      Host: consentcdn.cookiebot.eu
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://www.pec.it
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:29 UTC1163INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:29 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 611
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-DE1-1082
                                                                                                      CDN-PullZone: 673291
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                      Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                      Cache-Control: max-age=19175
                                                                                                      ETag: "caccb58ae4356bcce62271b2bff2c55b:1708094201.959548"
                                                                                                      Expires: Thu, 16 May 2024 15:17:48 GMT
                                                                                                      Last-Modified: Fri, 16 Feb 2024 14:36:41 GMT
                                                                                                      Server-Timing: cdn-cache; desc=HIT
                                                                                                      Server-Timing: edge; dur=1
                                                                                                      Server-Timing: ak_p; desc="1715853493382_34664601_2828372521_9_612_4_0_-";dur=1
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 05/16/2024 09:58:13
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 3411e35f0ca38305f2c240aacf345f24
                                                                                                      CDN-Cache: HIT
                                                                                                      Accept-Ranges: bytes
                                                                                                      2024-07-03 12:37:29 UTC611INData Raw: 7b 22 77 69 64 67 65 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 7b 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 2c 22 64 69 73 74 61 6e 63 65 56 65 72 74 69 63 61 6c 50 78 22 3a 31 30 2c 22 64 69 73 74 61 6e 63 65 48 6f 72 69 7a 6f 6e 74 61 6c 50 78 22 3a 31 30 7d 2c 22 74 68 65 6d 65 22 3a 7b 22 63 6c 6f 73 65 64 22 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 31 34 31 34 31 34 22 2c 22 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 7d 2c 22 6f 70 65 6e 65 64 22 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 31 34 31 34 31 34
                                                                                                      Data Ascii: {"widget":{"enabled":false,"position":{"position":"bottom-left","distanceVerticalPx":10,"distanceHorizontalPx":10},"theme":{"closed":{"backgroundColor":"#141414","foregroundColor":"#FFFFFF"},"opened":{"backgroundColor":"#FFFFFF","foregroundColor":"#141414


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      73192.168.2.849985169.150.247.394435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:30 UTC576OUTGET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/state.js HTTP/1.1
                                                                                                      Host: consentcdn.cookiebot.eu
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:30 UTC875INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:30 GMT
                                                                                                      Content-Type: application/x-javascript
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-DE1-1082
                                                                                                      CDN-PullZone: 673291
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Cache-Control: max-age=21544
                                                                                                      ETag: W/"de49a87f336eb551f8c307a0e7b2c51c:1710497036.175043"
                                                                                                      Expires: Thu, 16 May 2024 16:18:08 GMT
                                                                                                      Last-Modified: Fri, 15 Mar 2024 10:03:56 GMT
                                                                                                      Server-Timing: cdn-cache; desc=HIT
                                                                                                      Server-Timing: edge; dur=1
                                                                                                      Server-Timing: ak_p; desc="1715854744928_34664601_2832518145_8_718_5_0_-";dur=1
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 05/16/2024 10:19:04
                                                                                                      CDN-EdgeStorageId: 1082
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: c35ed0e8f16a5c0562f6fbde38f9d78d
                                                                                                      CDN-Cache: HIT
                                                                                                      2024-07-03 12:37:30 UTC36INData Raw: 31 65 0d 0a 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 2e 6c 61 74 65 73 74 56 65 72 73 69 6f 6e 3d 32 3b 0d 0a
                                                                                                      Data Ascii: 1eCookieConsent.latestVersion=2;
                                                                                                      2024-07-03 12:37:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      74192.168.2.849986172.217.18.984435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:30 UTC812OUTGET /pagead/landing?gcs=G111&gcd=13r3r3r3r5&tag_exp=0&rnd=867254782.1720010248&url=https%3A%2F%2Fwww.pec.it%2Fcookie-policy.aspx&dma=0&npa=0&gtm=45He4710n81NFRXKCGv867718176za200&auid=492246595.1720010248 HTTP/1.1
                                                                                                      Host: googleads.g.doubleclick.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:30 UTC791INHTTP/1.1 200 OK
                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                      Timing-Allow-Origin: *
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Date: Wed, 03 Jul 2024 12:37:30 GMT
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                      Content-Type: image/gif
                                                                                                      Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      Server: cafe
                                                                                                      Content-Length: 42
                                                                                                      X-XSS-Protection: 0
                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Wed, 03-Jul-2024 12:52:30 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close
                                                                                                      2024-07-03 12:37:30 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      75192.168.2.849988185.184.8.904435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:30 UTC529OUTOPTIONS /tags/v2?type=json HTTP/1.1
                                                                                                      Host: ams.creativecdn.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: POST
                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                      Origin: https://www.pec.it
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/cookie-policy.aspx
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:30 UTC312INHTTP/1.1 200 OK
                                                                                                      date: Wed, 03 Jul 2024 12:37:30 GMT
                                                                                                      access-control-allow-origin: https://www.pec.it
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-allow-methods: GET, POST
                                                                                                      access-control-max-age: 3600
                                                                                                      vary: Origin
                                                                                                      access-control-allow-headers: content-type
                                                                                                      content-length: 0
                                                                                                      connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      76192.168.2.849992185.93.1.2444435096C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:30 UTC411OUTGET /consentconfig/171bc42f-3eec-4afe-be43-f3c81c141fa7/settings.json HTTP/1.1
                                                                                                      Host: consentcdn.cookiebot.eu
                                                                                                      Connection: keep-alive
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: none
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:30 UTC1162INHTTP/1.1 200 OK
                                                                                                      Date: Wed, 03 Jul 2024 12:37:30 GMT
                                                                                                      Content-Type: application/json
                                                                                                      Content-Length: 611
                                                                                                      Connection: close
                                                                                                      Vary: Accept-Encoding
                                                                                                      Server: BunnyCDN-IL1-845
                                                                                                      CDN-PullZone: 673291
                                                                                                      CDN-Uid: 51eaa7b0-db3f-4cd5-9bcb-19d0a0285b82
                                                                                                      CDN-RequestCountryCode: US
                                                                                                      Access-Control-Allow-Origin: *
                                                                                                      Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                      Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                                      Cache-Control: max-age=62763
                                                                                                      ETag: "caccb58ae4356bcce62271b2bff2c55b:1708094201.959548"
                                                                                                      Expires: Fri, 17 May 2024 03:26:10 GMT
                                                                                                      Last-Modified: Fri, 16 Feb 2024 14:36:41 GMT
                                                                                                      Server-Timing: cdn-cache; desc=HIT
                                                                                                      Server-Timing: edge; dur=1
                                                                                                      Server-Timing: ak_p; desc="1715853607078_388045963_843078501_12_542_0_0_-";dur=1
                                                                                                      CDN-ProxyVer: 1.04
                                                                                                      CDN-RequestPullSuccess: True
                                                                                                      CDN-RequestPullCode: 200
                                                                                                      CDN-CachedAt: 05/16/2024 10:00:07
                                                                                                      CDN-EdgeStorageId: 941
                                                                                                      CDN-Status: 200
                                                                                                      CDN-RequestId: 191b036796e426e3f8d160387e6fdd21
                                                                                                      CDN-Cache: HIT
                                                                                                      Accept-Ranges: bytes
                                                                                                      2024-07-03 12:37:30 UTC611INData Raw: 7b 22 77 69 64 67 65 74 22 3a 7b 22 65 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 7b 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 6f 74 74 6f 6d 2d 6c 65 66 74 22 2c 22 64 69 73 74 61 6e 63 65 56 65 72 74 69 63 61 6c 50 78 22 3a 31 30 2c 22 64 69 73 74 61 6e 63 65 48 6f 72 69 7a 6f 6e 74 61 6c 50 78 22 3a 31 30 7d 2c 22 74 68 65 6d 65 22 3a 7b 22 63 6c 6f 73 65 64 22 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 31 34 31 34 31 34 22 2c 22 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 7d 2c 22 6f 70 65 6e 65 64 22 3a 7b 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 46 46 46 46 46 46 22 2c 22 66 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 31 34 31 34 31 34
                                                                                                      Data Ascii: {"widget":{"enabled":false,"position":{"position":"bottom-left","distanceVerticalPx":10,"distanceHorizontalPx":10},"theme":{"closed":{"backgroundColor":"#141414","foregroundColor":"#FFFFFF"},"opened":{"backgroundColor":"#FFFFFF","foregroundColor":"#141414


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      77192.168.2.849993185.184.8.90443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:31 UTC626OUTPOST /tags/v2?type=json HTTP/1.1
                                                                                                      Host: ams.creativecdn.com
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 176
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Content-Type: application/json
                                                                                                      Accept: */*
                                                                                                      Origin: https://www.pec.it
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/cookie-policy.aspx
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:31 UTC176OUTData Raw: 7b 22 76 22 3a 22 76 30 2e 31 2e 35 22 2c 22 73 72 22 3a 22 22 2c 22 73 75 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 65 63 2e 69 74 2f 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2e 61 73 70 78 22 2c 22 74 68 22 3a 22 30 32 44 4d 4a 6e 36 52 71 68 65 76 59 5a 59 63 56 37 77 71 22 2c 22 74 61 67 73 22 3a 5b 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 70 6c 61 63 65 62 6f 22 7d 2c 7b 22 65 76 65 6e 74 54 79 70 65 22 3a 22 6c 69 64 22 2c 22 69 64 22 3a 22 56 76 64 55 41 75 58 5a 61 73 6b 31 78 4b 59 39 50 54 54 33 22 7d 5d 7d
                                                                                                      Data Ascii: {"v":"v0.1.5","sr":"","su":"https://www.pec.it/cookie-policy.aspx","th":"02DMJn6RqhevYZYcV7wq","tags":[{"eventType":"placebo"},{"eventType":"lid","id":"VvdUAuXZask1xKY9PTT3"}]}
                                                                                                      2024-07-03 12:37:31 UTC1098INHTTP/1.1 307 Temporary Redirect
                                                                                                      date: Wed, 03 Jul 2024 12:37:31 GMT
                                                                                                      vary: Origin
                                                                                                      access-control-allow-origin: https://www.pec.it
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-allow-methods: GET, POST
                                                                                                      access-control-max-age: 3600
                                                                                                      set-cookie: g=V0gvmngAsrGG2xY0iHOU_1720010251569;Path=/;Domain=.creativecdn.com;Expires=Thu, 03-Jul-2025 12:37:31 GMT;Max-Age=31536000;Secure;SameSite=None
                                                                                                      set-cookie: c=V0gvmngAsrGG2xY0iHOU_02DMJn6RqhevYZYcV7wq_1720010251569;Path=/;Domain=.creativecdn.com;Expires=Thu, 03-Jul-2025 12:37:31 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                      set-cookie: ts=1720010251;Path=/;Domain=.creativecdn.com;Expires=Thu, 03-Jul-2025 12:37:31 GMT;Max-Age=31536000;Secure;SameSite=None;Partitioned
                                                                                                      expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                      location: https://ams.creativecdn.com/tags/v2?type=json&tc=1
                                                                                                      cache-control: no-cache, no-store, must-revalidate, private, max-age=0
                                                                                                      pragma: no-cache
                                                                                                      date: Wed, 03 Jul 2024 12:37:31 GMT
                                                                                                      expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                                                                      content-length: 0
                                                                                                      connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      78192.168.2.849998142.250.110.157443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:31 UTC851OUTPOST /g/collect?v=2&tid=G-CBSMR1FX8C&cid=1246374857.1720010248&gtm=45je4710v880708810z8867718176za200zb867718176&aip=1&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&frm=0 HTTP/1.1
                                                                                                      Host: stats.g.doubleclick.net
                                                                                                      Connection: keep-alive
                                                                                                      Content-Length: 0
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Origin: https://www.pec.it
                                                                                                      X-Client-Data: CIW2yQEIorbJAQipncoBCOj/ygEIk6HLAQiFoM0BCLnKzQEIitPNARjBy8wBGMXYzQEY642lFw==
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                      2024-07-03 12:37:31 UTC444INHTTP/1.1 204 No Content
                                                                                                      Access-Control-Allow-Origin: https://www.pec.it
                                                                                                      Date: Wed, 03 Jul 2024 12:37:31 GMT
                                                                                                      Pragma: no-cache
                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                      Content-Type: text/plain
                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                      Server: Golfe2
                                                                                                      Content-Length: 0
                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      79192.168.2.84999462.149.188.146443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:31 UTC601OUTGET /piwik.js HTTP/1.1
                                                                                                      Host: wa.aruba.it
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      If-None-Match: "10433-60215868a67c7"
                                                                                                      If-Modified-Since: Fri, 04 Aug 2023 09:28:55 GMT
                                                                                                      2024-07-03 12:37:31 UTC196INHTTP/1.1 304 Not Modified
                                                                                                      Date: Wed, 03 Jul 2024 12:37:31 GMT
                                                                                                      Server: Apache
                                                                                                      Connection: close
                                                                                                      ETag: "10433-60215868a67c7"
                                                                                                      Expires: Wed, 03 Jul 2024 12:37:31 GMT
                                                                                                      Cache-Control: max-age=0


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      80192.168.2.849997157.240.0.6443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:31 UTC1311OUTGET /signals/config/144174932978658?v=2.9.160&r=stable&domain=www.pec.it&hme=733c3732ec767f7a62e7787aff967e6d19b1e13e533937876f2e15efe07bf678&ex_m=67%2C113%2C100%2C104%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C160%2C163%2C175%2C171%2C172%2C174%2C28%2C94%2C50%2C73%2C173%2C155%2C158%2C168%2C169%2C176%2C122%2C39%2C33%2C134%2C14%2C48%2C181%2C180%2C124%2C17%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C101%2C103%2C37%2C102%2C29%2C25%2C156%2C159%2C131%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C98%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C34%2C80%2C2%2C35%2C60%2C40%2C99%2C43%2C75%2C65%2C105%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C106 HTTP/1.1
                                                                                                      Host: connect.facebook.net
                                                                                                      Connection: keep-alive
                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                      Accept: */*
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                      Sec-Fetch-Dest: script
                                                                                                      Referer: https://www.pec.it/
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:32 UTC1465INHTTP/1.1 200 OK
                                                                                                      Vary: Accept-Encoding
                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                      timing-allow-origin: *
                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                      document-policy: force-load-at-top
                                                                                                      2024-07-03 12:37:32 UTC1731INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 61 74 74 65 72 79 3d 28 73 65 6c 66 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68
                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-heigh
                                                                                                      2024-07-03 12:37:32 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                      2024-07-03 12:37:32 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                      Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                      2024-07-03 12:37:32 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                      Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                      2024-07-03 12:37:32 UTC1053INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                      Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                      2024-07-03 12:37:32 UTC1500INData Raw: 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 72 6f 6d 49 6e 70 75 74 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6c 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 46 65 61 74 75 72 65 43 6f 75 6e 74 65 72 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 43 6f 6c 6c 61 70 73 65 55 73 65 72 44 61 74 61 22
                                                                                                      Data Ascii: leRegistered("signalsFBEventsExtractFromInputs",function(){return function(g,h,j,k){var l={exports:{}};l.exports;(function(){"use strict";var a=f.getFbeventsModules("SignalsFBEventsFeatureCounter"),b=f.getFbeventsModules("signalsFBEventsCollapseUserData"
                                                                                                      2024-07-03 12:37:32 UTC1500INData Raw: 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 3d 7b 7d 7d 68 28 61 2c 5b 7b 6b 65 79 3a 22 69 6e 63 72 65 6d 65 6e 74 41 6e 64 47 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 3d 6e 75 6c 6c 26 26 28 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 3d 30 29 3b 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 66 65 61 74 75 72 65 73 5b 61 5d 7d 7d 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 73 69 67 6e 61 6c 73 46 42 45 76
                                                                                                      Data Ascii: this._features={}}h(a,[{key:"incrementAndGet",value:function(a){this._features[a]==null&&(this._features[a]=0);this._features[a]++;return this._features[a]}}]);return a}();k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("signalsFBEv
                                                                                                      2024-07-03 12:37:32 UTC1500INData Raw: 3d 61 3b 77 68 69 6c 65 28 2f 5c 64 5c 2e 5c 64 2f 2e 74 65 73 74 28 61 29 29 61 3d 61 2e 72 65 70 6c 61 63 65 28 6a 2c 22 30 22 29 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 6a 2c 22 30 22 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 72 65 74 75 72 6e 7b 73 61 66 65 3a 6c 28 69 28 61 29 29 7d 7d 6b 2e 65 78 70 6f 72 74 73 3d 6d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72
                                                                                                      Data Ascii: =a;while(/\d\.\d/.test(a))a=a.replace(j,"0");a=a.replace(j,"0");return a}function m(a){return{safe:l(i(a))}}k.exports=m})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsThrottler",function(){return function(f,g,i,j){var k={expor
                                                                                                      2024-07-03 12:37:32 UTC1500INData Raw: 74 2c 71 3d 62 2e 73 69 67 6e 61 6c 73 45 78 74 72 61 63 74 42 75 74 74 6f 6e 46 65 61 74 75 72 65 73 2c 72 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 54 72 75 6e 63 61 74 65 64 42 75 74 74 6f 6e 54 65 78 74 2c 73 3d 62 2e 73 69 67 6e 61 6c 73 47 65 74 57 72 61 70 70 69 6e 67 42 75 74 74 6f 6e 3b 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 50 6c 75 67 69 6e 22 29 3b 76 61 72 20 74 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 54 68 72 6f 74 74 6c 65 72 22 29 2c 75 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 76 3d 66 2e 67 65 74
                                                                                                      Data Ascii: t,q=b.signalsExtractButtonFeatures,r=b.signalsGetTruncatedButtonText,s=b.signalsGetWrappingButton;b=f.getFbeventsModules("SignalsFBEventsPlugin");var t=f.getFbeventsModules("SignalsFBEventsThrottler"),u=f.getFbeventsModules("SignalsFBEventsUtils"),v=f.get
                                                                                                      2024-07-03 12:37:32 UTC905INData Raw: 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 49 6e 66 65 72 72 65 64 45 76 65 6e 74 73 22 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 3b 67 3d 61 2e 6f 70 74 49 6e 73 2e 69 73 4f 70 74 65 64 49 6e 28 62 2e 69 64 2c 22 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 3b 69 66 28 21 67 29 72 65 74 75 72 6e 3b 67 3d 63 3d 3d 6e 75 6c 6c 3b 65 3d 41 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 67 3f 68 3a 63 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 21 30 7d 29 3b 67 3d 65 2e 75 73 65 72 44 61 74 61 3b 67 3d 3d 6e 75 6c 6c 3f 64 2e 74 72 69 67 67 65 72 28 62 29 3a 43 28 61 2c 62 2c 67 2c 66 29 7d 75 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6b 28 62 2c 61 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                      Data Ascii: isOptedIn(b.id,"InferredEvents");if(!g)return;g=a.optIns.isOptedIn(b.id,"AutomaticMatching");if(!g)return;g=c==null;e=A({button:e,containerElement:g?h:c,shouldExtractUserData:!0});g=e.userData;g==null?d.trigger(b):C(a,b,g,f)}u=function(a){k(b,a);function


                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                      81192.168.2.850003185.184.8.90443
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-07-03 12:37:32 UTC534OUTOPTIONS /tags/v2?type=json&tc=1 HTTP/1.1
                                                                                                      Host: ams.creativecdn.com
                                                                                                      Connection: keep-alive
                                                                                                      Accept: */*
                                                                                                      Access-Control-Request-Method: POST
                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                      Origin: https://www.pec.it
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                      Sec-Fetch-Mode: cors
                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                      Sec-Fetch-Dest: empty
                                                                                                      Referer: https://www.pec.it/cookie-policy.aspx
                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                      2024-07-03 12:37:32 UTC312INHTTP/1.1 200 OK
                                                                                                      date: Wed, 03 Jul 2024 12:37:32 GMT
                                                                                                      access-control-allow-origin: https://www.pec.it
                                                                                                      access-control-allow-credentials: true
                                                                                                      access-control-allow-methods: GET, POST
                                                                                                      access-control-max-age: 3600
                                                                                                      vary: Origin
                                                                                                      access-control-allow-headers: content-type
                                                                                                      content-length: 0
                                                                                                      connection: close


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Target ID:0
                                                                                                      Start time:08:35:59
                                                                                                      Start date:03/07/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                      Imagebase:0x7ff678760000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:2
                                                                                                      Start time:08:36:04
                                                                                                      Start date:03/07/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1904,i,7110544913896648715,9179182868871502647,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                      Imagebase:0x7ff678760000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:false

                                                                                                      Target ID:3
                                                                                                      Start time:08:36:06
                                                                                                      Start date:03/07/2024
                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      Wow64 process (32bit):false
                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://selfcare.firma-remota.it/asmonitor/panel/login"
                                                                                                      Imagebase:0x7ff678760000
                                                                                                      File size:3'242'272 bytes
                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      No disassembly